Loading ...

Play interactive tourEdit tour

Windows Analysis Report Personlig Sentralbord Setup 1.2.1.exe

Overview

General Information

Sample Name:Personlig Sentralbord Setup 1.2.1.exe
Analysis ID:481101
MD5:b3222b90bd386a05c280e66429f156ca
SHA1:5b5d91218c61dc8b58eb25c8e2fa1b598436ec89
SHA256:e16dc1c7169c7c6cb23acd72d413ccde7fde0c8d9c904ee106ca050a06ecf469
Infos:

Most interesting Screenshot:

Detection

Score:7
Range:0 - 100
Whitelisted:false
Confidence:20%

Compliance

Score:19
Range:0 - 100

Signatures

Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Contains functionality to shutdown / reboot the system
PE file contains sections with non-standard names
Detected potential crypto function
Stores files to the Windows start menu directory
Found dropped PE file which has not been started or loaded
EXE planting / hijacking vulnerabilities found
Installs a raw input device (often for capturing keystrokes)
DLL planting / hijacking vulnerabilities found
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Enables security privileges
PE file contains more sections than normal
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook

Process Tree

  • System is w10x64
  • Personlig Sentralbord.exe (PID: 6588 cmdline: 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' MD5: C592F972B4F84B573189DD16E046410F)
    • Personlig Sentralbord.exe (PID: 3560 cmdline: 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2 MD5: C592F972B4F84B573189DD16E046410F)
    • Personlig Sentralbord.exe (PID: 6548 cmdline: 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1 MD5: C592F972B4F84B573189DD16E046410F)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\elevate.exeJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Uninstall Personlig Sentralbord.exeJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\phonero-personlig-sentralbord-updater\installer.exeJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINSTA.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINHTTP.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: USP10.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WTSAPI32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: bcrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: Secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: CompPkgSup.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dxva2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mfplat.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: CRYPTSP.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: ColorAdapterClient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: NTASN1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: HID.DLLJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libGLESv2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: UIAutomationCore.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\VkICD_mock_icd.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINMMBASE.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: msvproc.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libEGL.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mf.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libGLESv2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: MSIMG32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: PROPSYS.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libEGL.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: SSPICLI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: VERSION.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: USERENV.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: DEVOBJ.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: CRYPTBASE.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: DCIMAN32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mfperfhelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: d3d9.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dhcpcsvc.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: RTWorkQ.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: OLEACC.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: msmpeg2vdec.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: UxTheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: DWrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: ddraw.dllJump to behavior

Compliance:

barindex
Uses 32bit PE filesShow sources
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
EXE planting / hijacking vulnerabilities foundShow sources
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\elevate.exeJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Uninstall Personlig Sentralbord.exeJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\phonero-personlig-sentralbord-updater\installer.exeJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeEXE: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeJump to behavior
DLL planting / hijacking vulnerabilities foundShow sources
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINSTA.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINHTTP.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: USP10.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINMM.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WTSAPI32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: bcrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: Secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: CompPkgSup.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dxva2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WININET.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mfplat.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: CRYPTSP.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: ColorAdapterClient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: NTASN1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: HID.DLLJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libGLESv2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: UIAutomationCore.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\VkICD_mock_icd.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: WINMMBASE.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\ffmpeg.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: msvproc.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libEGL.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mf.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libGLESv2.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: MSIMG32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: PROPSYS.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libEGL.dllJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDLL: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: SSPICLI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: VERSION.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: USERENV.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: DEVOBJ.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: CRYPTBASE.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: IPHLPAPI.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: DCIMAN32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: mfperfhelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: d3d9.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: dhcpcsvc.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: RTWorkQ.DLLJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: OLEACC.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: msmpeg2vdec.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: UxTheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: DWrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeDLL: ddraw.dllJump to behavior
Creates license or readme fileShow sources
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\LICENSE.electron.txtJump to behavior
Creates a software uninstall entryShow sources
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\513473a9-a092-5a31-a891-78414681337eJump to behavior
PE / OLE file has a valid certificateShow sources
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: certificate valid
Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Binary contains paths to debug symbolsShow sources
Source: Binary string: VkICD_mock_icd.dll.pdb source: Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000003.296966943.00000000055F0000.00000004.00000001.sdmp
Source: Binary string: electron.exe.pdb source: Personlig Sentralbord.exe, 0000000B.00000000.432381158.00007FF61CB5D000.00000002.00020000.sdmp
Source: Binary string: VkICD_mock_icd.dll.pdbd source: Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000003.296966943.00000000055F0000.00000004.00000001.sdmp
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059CC
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_004065FD FindFirstFileW,FindClose,0_2_004065FD
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbordJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://.css
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://.jpg
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformed
Source: Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://crbug.com/490015
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://crl.comodoca.com/SecureCertificateServices.crl09
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://crl.godaddy.com/gds1-20
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://dev.chromium.org/throttling
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://exslt.org/common
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://html4/loose.dtd
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://https://.comcontent_browsercontent_gpucontent_packaged_servicescontent_plugincontent_renderer
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://icl.com/saxon
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://icl.com/saxonorg.apache.xalan.xslt.extensions.RedirectxsltDocumentElem:
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://invisible-island.net/xterm/ctlseqs/ctlseqs.html
Source: Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000003.296349064.0000000004BE0000.00000004.00000001.sdmpString found in binary or memory: http://llvm.org/):
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://narwhaljs.org)
Source: Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000000.265471367.000000000040A000.00000008.00020000.sdmp, Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://ocsp.godaddy.com/0J
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-ietf-avtext-framemarking-07
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://wpad/wpad.dat../../net/proxy_resolution/pac_file_decider.ccDoWaitDoQuickCheckNet.WpadQuickChe
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://wpad/wpad.datoriginal_urlexpect_spdyusing_quicproto0
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://www.google.com/support/talk/bin/request.py
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-extensiontype-values
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTD
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01urn:3gpp:video-orientationh
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:3gpp:video-orientationhttp://www.ietf.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:ietf:params:rtp-hdrext:ssrc-audio-leve
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/color-space
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-00
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-00data.size()
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/playout-delay
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-content-type
Source: Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-timing
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacehttp://www.jclark.com/xtxsltEvalXPathPredicate:
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/xsltNewExtDef
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://android.com/pay
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://android.com/payhttps://google.com/payTESTAndroid
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/%s%s/%s/
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/401439).
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/680046)
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/680046).
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/824383
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/824383Effective
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/824647
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/846170
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/846170Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTim
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/882238.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/v8/8520
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://crbug.com/v8/8520untrusted_code_mitigationsEnable
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.md
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/antirez/linenoise
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/1707
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/14909
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/21219
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/14389/files#r128522202
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
Source: Personlig Sentralbord.exe, 0000000B.00000003.436378843.000001AC88AB0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/nodejs/node/wiki/Intl
Source: Personlig Sentralbord.exe, 0000000B.00000003.436077024.000001AC88AEF000.00000004.00000001.sdmpString found in binary or memory: https://github.com/nodejs/node/wiki/Intl0G
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://github.com/v8/v8/commit/c79206b363
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/4NeimX
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/4NeimXOrigin
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/4NeimXgetDescriptor(s)
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/4NeimXreadValue()
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/4NeimXrequestDevice()
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/4NeimXwriteValue()
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/7K7WLu
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/7K7WLuThe
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/EuHzyv
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/HxfxSQ
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/HxfxSQOrigin
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/HxfxSQrequestDevice()
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/J6ASzs
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/J6ASzsBluetooth
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/LdLk22
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/LdLk22Empty
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/LdLk22Failed
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/xX8pDD
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/xX8pDDplay()
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/yabPex
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://goo.gl/yabPexnew_keys_may_be_added_here.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://google.com/pay
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://mikewest.github.io/cors-rfc1918/
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/download/release/v12.0.0/node-v12.0.0-headers.tar.gz
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/download/release/v12.0.0/node-v12.0.0.tar.gz
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/download/release/v12.0.0/node-v12.0.0.tar.gzhttps://nodejs.org/download/release/v
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/download/release/v12.0.0/win-x64/node.lib
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspector
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/en/docs/inspectorFor
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/static/favicon.ico
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://nodejs.org/static/favicon.icofaviconUrldevtoolsFrontendUrldevtoolsFrontendUrlCompatwebSocket
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://w3c.github.io/webauthn/#sec-assertion-privacy.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://w3c.github.io/webauthn/#sec-assertion-privacy.This
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://webrtc.org/web-apis/chrome/unified-plan/.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://wicg.github.io/cors-rfc1918/
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/characteristics
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/descriptors
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/services
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4510564810227712.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5148050062311424
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5148050062311424LitePageServedmailto;
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5527160148197376
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.The
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5636954674692096
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.NavigatorVibrate
Source: Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5669008342777856
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.
Source: Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.Blocked
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5687444770914304
Source: Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5709390967472128
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5718547946799104
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5735596811091968
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648g
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6170540112871424
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6451284559265792
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6708326821789696
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/%s
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/4510564810227712
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/4775088607985664
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/4964279606312960
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/5093566007214080
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/5637885046816768.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/5654810086866944
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/5851021045661696.The
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/6072546726248448
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/6107495151960064
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/6662647093133312
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://www.chromestatus.com/features/6680566019653632
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.google.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.google./_/chrome/plus.google.cominbox.google.comdrive.google.comServiceWorker.DiskCache.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1key=pair=output=pb&/down?lang=pFilter=2pFilter=0
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocatemacAddresssignalStrengthchannelsignalToNoiseRatio
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/a/google.com/origins.json
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.json
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.jsonhttps://www.gstatic.com/securitykey/a/google.com/ori
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
Source: unknownDNS traffic detected: queries for: bn.phonero.no
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US
Source: global trafficHTTP traffic detected: GET /bn/login HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8Accept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /bn/css/vendor.css?202107080947 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: text/css,*/*;q=0.1Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /bn/css/phonero.css?202107080947 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: text/css,*/*;q=0.1Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /bn/scripts/ps-updater.js HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /dist/vendor.login.min.js?v202107080947 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /dist/app.login.min.js?v202107080947 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /rsrc/img/Phonero/logo_small.png HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: image/webp,image/apng,image/*,*/*;q=0.8Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /rsrc/img/backgroundimg_phonero.jpg HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: image/webp,image/apng,image/*,*/*;q=0.8Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947Accept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /rsrc/img/PS_spritemap_26x26.png HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: image/webp,image/apng,image/*,*/*;q=0.8Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947Accept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /bn/fonts/Volte/volte-regular-webfont.woff2 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveOrigin: https://bn.phonero.noUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947Accept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /bn/fonts/Volte/volte-medium-webfont.woff2 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveOrigin: https://bn.phonero.noUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947Accept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /bn/fonts/Volte/volte-semibold-webfont.woff2 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveOrigin: https://bn.phonero.noUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947Accept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /api/PS/electronUpdate/1.2.1 HTTP/1.1Host: bn.phonero.noConnection: keep-aliveUser-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Accept: */*Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: global trafficHTTP traffic detected: GET /api/translation/login/en HTTP/1.1Host: bn.phonero.noConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1Referer: https://bn.phonero.no/bn/loginAccept-Encoding: gzip, deflate, brAccept-Language: en-USCookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVE
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00405461 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405461
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00406B150_2_00406B15
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_004072EC0_2_004072EC
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00404C9E0_2_00404C9E
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Personlig Sentralbord.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: installer.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Uninstall Personlig Sentralbord.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess token adjusted: SecurityJump to behavior
Source: Personlig Sentralbord.exe.0.drStatic PE information: Number of sections : 11 > 10
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile read: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeJump to behavior
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe 'C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe'
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe'
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1Jump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nsmC2E.tmpJump to behavior
Source: classification engineClassification label: clean7.winEXE@6/295@1/2
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00404722 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404722
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeMutant created: \Sessions\1\BaseNamedObjects\513473a9-a092-5a31-a891-78414681337e
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeRegistry value created: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\513473a9-a092-5a31-a891-78414681337eJump to behavior
Source: Personlig Sentralbord Setup 1.2.1.exeStatic file information: File size 44294896 > 1048576
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: certificate valid
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: VkICD_mock_icd.dll.pdb source: Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000003.296966943.00000000055F0000.00000004.00000001.sdmp
Source: Binary string: electron.exe.pdb source: Personlig Sentralbord.exe, 0000000B.00000000.432381158.00007FF61CB5D000.00000002.00020000.sdmp
Source: Binary string: VkICD_mock_icd.dll.pdbd source: Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000003.296966943.00000000055F0000.00000004.00000001.sdmp
Source: Personlig Sentralbord.exe.0.drStatic PE information: section name: .00cfg
Source: Personlig Sentralbord.exe.0.drStatic PE information: section name: .rodata
Source: Personlig Sentralbord.exe.0.drStatic PE information: section name: CPADinfo
Source: Personlig Sentralbord.exe.0.drStatic PE information: section name: prot
Source: ffmpeg.dll.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll0.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll0.0.drStatic PE information: section name: .00cfg
Source: VkICD_mock_icd.dll.0.drStatic PE information: section name: .00cfg
Source: Uninstall Personlig Sentralbord.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x32f74
Source: WinShell.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xdd27
Source: libEGL.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x2926d
Source: SpiderBanner.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x11dab
Source: libGLESv2.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x530f72
Source: System.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x9091
Source: libGLESv2.dll0.0.drStatic PE information: real checksum: 0x0 should be: 0x297150
Source: elevate.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x225bc
Source: StdUtils.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1ea77
Source: nsis7z.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x68d48
Source: installer.exe.0.drStatic PE information: real checksum: 0x2a45e51 should be:
Source: VkICD_mock_icd.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x6116c
Source: Personlig Sentralbord Setup 1.2.1.exeStatic PE information: real checksum: 0x2a45e51 should be:
Source: libEGL.dll0.0.drStatic PE information: real checksum: 0x0 should be: 0x340cb
Source: Personlig Sentralbord.exe.0.drStatic PE information: real checksum: 0x0 should be:
Source: ffmpeg.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x2120a9
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\VkICD_mock_icd.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\WinShell.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Uninstall Personlig Sentralbord.exeJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\phonero-personlig-sentralbord-updater\installer.exeJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\nsProcess.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Personlig Sentralbord.lnkJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\VkICD_mock_icd.dllJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Uninstall Personlig Sentralbord.exeJump to dropped file
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_004059CC
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_004065FD FindFirstFileW,FindClose,0_2_004065FD
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeAPI call chain: ExitProcess graph end nodegraph_0-3407
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile Volume queried: C:\Users\user\AppData\Roaming\Personlig Sentralbord\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile Volume queried: C:\Users\user\AppData\Roaming\Personlig Sentralbord\blob_storage\77577d4e-462d-42d4-a097-84cbc37354c9 FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile Volume queried: C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cache FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbordJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resourcesJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: OnConnectionTypeChangedOnIPAddressChangedWlanQueryInterfaceWlanSetInterfaceVMnet../../net/base/network_interfaces_win.ccGetAdaptersAddresses failed:
Source: Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: VMnet
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpBinary or memory string: VMware, Inc.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: CONNECTION_UNKNOWNCONNECTION_ETHERNETCONNECTION_WIFICONNECTION_2GCONNECTION_3GCONNECTION_4GCONNECTION_NONECONNECTION_BLUETOOTHCONNECTION_INVALIDTeredo Tunneling Pseudo-Interfacevmnet../../net/base/network_change_notifier.ccNotifyObserversOfIPAddressChangeImplNotifyObserversOfConnectionTypeChangeImplNotifyObserversOfNetworkChangeImplNotifyObserversOfDNSChangeImplNotifyObserversOfInitialDNSConfigReadImplNotifyObserversOfMaxBandwidthChangeImpl`
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpBinary or memory string: VMware Inc.
Source: Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: VMware can crash with older drivers and WebGL content
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.VMware Inc.Olimex Ltd.
Source: Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: vmnet
Source: Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpBinary or memory string: Qemu Audio Device
Source: Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
Source: Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpBinary or memory string: VMware can crash with older drivers and WebGL content
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2Jump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeProcess created: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe 'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1Jump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\electron.asar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exeCode function: 0_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040338F

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsCommand and Scripting Interpreter1Windows Service1Access Token Manipulation1Masquerading1Input Capture11Query Registry1Remote ServicesInput Capture11Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsScheduled Task/JobRegistry Run Keys / Startup Folder1Windows Service1Access Token Manipulation1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)DLL Search Order Hijacking2Process Injection11Process Injection11Security Account ManagerProcess Discovery1SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Registry Run Keys / Startup Folder1DLL Search Order Hijacking2NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptDLL Search Order Hijacking2Software PackingLSA SecretsFile and Directory Discovery3SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery14VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Personlig Sentralbord Setup 1.2.1.exe0%VirustotalBrowse
Personlig Sentralbord Setup 1.2.1.exe2%ReversingLabs

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe0%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Uninstall Personlig Sentralbord.exe2%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\VkICD_mock_icd.dll2%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\chrome_100_percent.pak0%MetadefenderBrowse
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\chrome_100_percent.pak0%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\chrome_200_percent.pak0%MetadefenderBrowse
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\chrome_200_percent.pak0%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libGLESv2.dll0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
https://crbug.com/882238.0%Avira URL Cloudsafe
http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html0%URL Reputationsafe
https://heycam.github.io/webidl/#define-the-operations0%URL Reputationsafe
http://https://.comcontent_browsercontent_gpucontent_packaged_servicescontent_plugincontent_renderer0%Avira URL Cloudsafe
https://crbug.com/680046)0%Avira URL Cloudsafe
https://www.google.0%URL Reputationsafe
http://wpad/wpad.dat../../net/proxy_resolution/pac_file_decider.ccDoWaitDoQuickCheckNet.WpadQuickChe0%Avira URL Cloudsafe
https://crbug.com/8243830%URL Reputationsafe
http://exslt.org/common0%URL Reputationsafe
http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html0%Avira URL Cloudsafe
http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformed0%Avira URL Cloudsafe
https://crbug.com/846170Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTim0%Avira URL Cloudsafe
http://xmlsoft.org/XSLT/0%URL Reputationsafe
http://narwhaljs.org)0%Avira URL Cloudsafe
https://w3c.github.io/webauthn/#sec-assertion-privacy.This0%Avira URL Cloudsafe
https://chrome-devtools-frontend.appspot.com/%s%s/%s/0%URL Reputationsafe
http://crbug.com/4900150%URL Reputationsafe
http://www.jclark.com/xt0%URL Reputationsafe
http://icl.com/saxon0%URL Reputationsafe
https://www.google./_/chrome/plus.google.cominbox.google.comdrive.google.comServiceWorker.DiskCache.0%Avira URL Cloudsafe
http://xmlsoft.org/XSLT/xsltNewExtDef0%URL Reputationsafe
https://w3c.github.io/webauthn/#sec-assertion-privacy.0%Avira URL Cloudsafe
http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl0%URL Reputationsafe
https://crbug.com/8246470%URL Reputationsafe
http://html4/loose.dtd0%Avira URL Cloudsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
bn.phonero.no
158.58.159.70
truefalse
    high

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    https://bn.phonero.no/bn/fonts/Volte/volte-regular-webfont.woff2false
      high
      https://bn.phonero.no/rsrc/img/backgroundimg_phonero.jpgfalse
        high
        https://bn.phonero.no/bn/css/phonero.css?202107080947false
          high
          https://bn.phonero.no/rsrc/img/Phonero/logo_small.pngfalse
            high
            https://bn.phonero.no/bn/css/vendor.css?202107080947false
              high
              https://bn.phonero.no/bn/fonts/Volte/volte-semibold-webfont.woff2false
                high

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                https://www.chromestatus.com/features/4510564810227712Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                  high
                  https://www.google.com/speech-api/full-duplex/v1Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpfalse
                    high
                    https://github.com/joyent/node/issues/3295.Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                      high
                      https://www.bluetooth.com/specifications/gatt/servicesPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                        high
                        https://crbug.com/882238.Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/nodejs/node-v0.x-archive/issues/2876.Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                          high
                          https://github.com/nodejs/node/wiki/Intl0GPersonlig Sentralbord.exe, 0000000B.00000003.436077024.000001AC88AEF000.00000004.00000001.sdmpfalse
                            high
                            http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.htmlPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://heycam.github.io/webidl/#define-the-operationsPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.chromestatus.com/feature/5682658461876224.BlockedPersonlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpfalse
                              high
                              http://https://.comcontent_browsercontent_gpucontent_packaged_servicescontent_plugincontent_rendererPersonlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              https://www.chromestatus.com/feature/5636954674692096Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                high
                                http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01Personlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpfalse
                                  high
                                  https://crbug.com/680046)Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://goo.gl/7K7WLuThePersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                    high
                                    https://goo.gl/LdLk22Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                      high
                                      http://dev.chromium.org/throttlingPersonlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                        high
                                        https://console.spec.whatwg.org/#console-namespacePersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                          high
                                          https://android.com/payhttps://google.com/payTESTAndroidPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                            high
                                            https://url.spec.whatwg.org/#urlPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                              high
                                              https://encoding.spec.whatwg.org/#textencoderPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                high
                                                https://goo.gl/7K7WLuPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                  high
                                                  https://goo.gl/xX8pDDplay()Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                    high
                                                    https://www.google.Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://github.com/nodejs/node/issues/13435Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                      high
                                                      http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTDPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                        high
                                                        https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscopePersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                          high
                                                          https://www.chromestatus.com/features/6072546726248448Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                            high
                                                            https://github.com/nodejs/node/pull/26334.Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                              high
                                                              https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                high
                                                                https://nodejs.org/static/favicon.icoPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                  high
                                                                  https://www.chromestatus.com/feature/5718547946799104Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                    high
                                                                    https://www.chromestatus.com/features/6107495151960064Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                      high
                                                                      https://www.chromestatus.com/feature/4510564810227712.Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                        high
                                                                        https://www.chromestatus.com/features/5637885046816768.Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                          high
                                                                          https://www.chromestatus.com/feature/5629582019395584.Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                            high
                                                                            https://www.chromestatus.com/features/4775088607985664Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                              high
                                                                              http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01urn:3gpp:video-orientationhPersonlig Sentralbord.exe, 0000000B.00000000.429690702.00007FF61BE6C000.00000002.00020000.sdmpfalse
                                                                                high
                                                                                https://chromium.googlesource.com/chromium/src/Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                  high
                                                                                  https://www.chromestatus.com/feature/5735596811091968Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                    high
                                                                                    http://wpad/wpad.dat../../net/proxy_resolution/pac_file_decider.ccDoWaitDoQuickCheckNet.WpadQuickChePersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    low
                                                                                    https://www.chromestatus.com/feature/5682658461876224.Personlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpfalse
                                                                                      high
                                                                                      https://crbug.com/824383Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://github.com/joyent/node/issues/1707Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                        high
                                                                                        https://tools.ietf.org/html/rfc3986#section-3.2.2Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                          high
                                                                                          https://www.chromestatus.com/features/4964279606312960Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                            high
                                                                                            https://www.chromestatus.com/feature/6451284559265792Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                              high
                                                                                              https://goo.gl/J6ASzsPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                high
                                                                                                https://www.chromestatus.com/feature/6170540112871424Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                  high
                                                                                                  http://exslt.org/commonPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.chromestatus.com/features/%sPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.squid-cache.org/Doc/config/half_closed_clients/Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                      high
                                                                                                      http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.htmlPersonlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                        high
                                                                                                        https://mathiasbynens.be/notes/javascript-encodingPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                          high
                                                                                                          http://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformedPersonlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000013.00000000.507909618.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/nodejs/node/pull/14389/files#r128522202Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                            high
                                                                                                            https://goo.gl/HxfxSQrequestDevice()Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                              high
                                                                                                              http://nsis.sf.net/NSIS_ErrorErrorPersonlig Sentralbord Setup 1.2.1.exe, 00000000.00000000.265471367.000000000040A000.00000008.00020000.sdmp, Personlig Sentralbord Setup 1.2.1.exe, 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmpfalse
                                                                                                                high
                                                                                                                https://crbug.com/846170Blink.VisibleLoadTime.LazyLoadImages.AboveTheFold.Slow2GBlink.VisibleLoadTimPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://xmlsoft.org/XSLT/Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://encoding.spec.whatwg.org/#textdecoderPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://certificates.godaddy.com/repository/gd_intermediate.crt0Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://narwhaljs.org)Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    low
                                                                                                                    https://github.com/nodejs/node/issues/21219Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://goo.gl/HxfxSQPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://google.com/payPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://w3c.github.io/webauthn/#sec-assertion-privacy.ThisPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://chrome-devtools-frontend.appspot.com/%s%s/%s/Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://webrtc.org/web-apis/chrome/unified-plan/.Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://crbug.com/490015Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.iana.org/assignments/tls-extensiontype-valuesPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.jclark.com/xtPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://icl.com/saxonPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://github.com/WebBluetoothCG/web-bluetooth/blob/gh-pages/implementation-status.mdPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.google./_/chrome/plus.google.cominbox.google.comdrive.google.comServiceWorker.DiskCache.Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://nodejs.org/static/favicon.icofaviconUrldevtoolsFrontendUrldevtoolsFrontendUrlCompatwebSocketPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.chromestatus.com/feature/5738264052891648Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://xmlsoft.org/XSLT/xsltNewExtDefPersonlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://w3c.github.io/webauthn/#sec-assertion-privacy.Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.chromestatus.com/feature/5527160148197376Personlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crlPersonlig Sentralbord.exe, 0000000B.00000000.432274052.00007FF61CAAC000.00000002.00020000.sdmp, Personlig Sentralbord.exe, 00000015.00000000.592156811.00007FF61CAAC000.00000002.00020000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://goo.gl/rStTGzPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://crbug.com/824647Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://goo.gl/LdLk22FailedPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://goo.gl/yabPexPersonlig Sentralbord.exe, 0000000B.00000000.429881454.00007FF61BEB6000.00000002.00020000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://html4/loose.dtdPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            low
                                                                                                                                            https://www.chromestatus.com/features/5851021045661696.Personlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/v8/v8/commit/c79206b363Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/nodejs/node/pull/12342Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://nodejs.org/download/release/v12.0.0/node-v12.0.0-headers.tar.gzPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtdPersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.chromestatus.com/feature/5629582019395584.ThePersonlig Sentralbord.exe, 0000000B.00000000.431325726.00007FF61C451000.00000002.00020000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/nodejs/node/issues/2119Personlig Sentralbord.exe, 0000000B.00000000.431595309.00007FF61C61F000.00000002.00020000.sdmpfalse
                                                                                                                                                          high

                                                                                                                                                          Contacted IPs

                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                          Public

                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                          158.58.159.70
                                                                                                                                                          bn.phonero.noNorway
                                                                                                                                                          198309PHONERONOfalse

                                                                                                                                                          Private

                                                                                                                                                          IP
                                                                                                                                                          192.168.2.1

                                                                                                                                                          General Information

                                                                                                                                                          Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                          Analysis ID:481101
                                                                                                                                                          Start date:10.09.2021
                                                                                                                                                          Start time:11:03:06
                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 10m 44s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Sample file name:Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                          Number of analysed new started processes analysed:22
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • HDC enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                          Detection:CLEAN
                                                                                                                                                          Classification:clean7.winEXE@6/295@1/2
                                                                                                                                                          EGA Information:
                                                                                                                                                          • Successful, ratio: 33.3%
                                                                                                                                                          HDC Information:
                                                                                                                                                          • Successful, ratio: 77.6% (good quality ratio 75.9%)
                                                                                                                                                          • Quality average: 85.4%
                                                                                                                                                          • Quality standard deviation: 21.9%
                                                                                                                                                          HCA Information:Failed
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Adjust boot time
                                                                                                                                                          • Enable AMSI
                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                          Warnings:
                                                                                                                                                          Show All
                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.82.210.154, 40.112.88.60, 80.67.82.235, 80.67.82.211, 20.82.209.183, 20.54.110.249, 142.250.180.234
                                                                                                                                                          • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fonts.googleapis.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                                                                          Simulations

                                                                                                                                                          Behavior and APIs

                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          11:05:36API Interceptor40x Sleep call for process: Personlig Sentralbord.exe modified

                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                          IPs

                                                                                                                                                          No context

                                                                                                                                                          Domains

                                                                                                                                                          No context

                                                                                                                                                          ASN

                                                                                                                                                          No context

                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                          No context

                                                                                                                                                          Dropped Files

                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                          C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dllEpicInstaller-12.2.17-unrealEngine.msiGet hashmaliciousBrowse
                                                                                                                                                            3MoUaeJmNn.exeGet hashmaliciousBrowse
                                                                                                                                                              https://launcher-public-service-prod06.ol.epicgames.com/launcher/api/installer/download/EpicGamesLauncherInstaller.msi?trackingId=65ba5a18455641ffaa1f77c862a78fb2Get hashmaliciousBrowse
                                                                                                                                                                Firefox Setup 78.5.0esr.msiGet hashmaliciousBrowse
                                                                                                                                                                  installer-win-64.exeGet hashmaliciousBrowse
                                                                                                                                                                    Firefox Setup 75.0.msiGet hashmaliciousBrowse
                                                                                                                                                                      E9390AA8A4EB531BFFB7A94B123DFF7EEDBB3082.exeGet hashmaliciousBrowse
                                                                                                                                                                        1.exeGet hashmaliciousBrowse
                                                                                                                                                                          Labelyasan10_Installer.exeGet hashmaliciousBrowse
                                                                                                                                                                            Firefox Setup 64.0.2.exeGet hashmaliciousBrowse
                                                                                                                                                                              Firefox Setup 65.0.1.exeGet hashmaliciousBrowse
                                                                                                                                                                                Firefox Setup 65.0.1.exeGet hashmaliciousBrowse

                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\LICENSE.electron.txt
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1060
                                                                                                                                                                                  Entropy (8bit):5.127745905239685
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:lDiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:lDiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                  MD5:F8436F54558748146EC7EBD61CA6AC38
                                                                                                                                                                                  SHA1:EF226E5B023D458EFCDC59DC653694D89802F81C
                                                                                                                                                                                  SHA-256:34F6F27C26D1BB8682EBB42AE401F558228FD608455BD7C6561D5FD500B7D05B
                                                                                                                                                                                  SHA-512:5B310B48BBEE286F03E645E4BFAD0EC870A7C68C445D54F46F3EAAA9C427F9DE6CD0561D451838BD53C78A5289E9F0BDA19CDA4257A4657580AFA6C357913050
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview: Copyright (c) 2013-2019 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION.WITH
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\LICENSES.chromium.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2112710
                                                                                                                                                                                  Entropy (8bit):5.000426437877235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:TKwBmmnLiLCkjrmr9KPocjjkUSuw6/Q0ku0:mImmLATnUs9j+04
                                                                                                                                                                                  MD5:2C3A756B58BF9B9D235FC48ED41BF6D6
                                                                                                                                                                                  SHA1:14E7D34E1F372DE62A9047620C056085C570F1E0
                                                                                                                                                                                  SHA-256:C82C4F6F822BD059E5B0DC98FDAFC53DE9394BAC81766BBD27FC22AF88F488C5
                                                                                                                                                                                  SHA-512:B8FDEB41C6DAE90D1BFE81813F77D754593664562D682BC375D3A61BA98261557D724FC2D32FEDCB829AF2C52F920C05E2E80FDBE30A727DE4CD3B29CE0AAB37
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: Generated by licenses.py; do not edit. --><!doctype html>..<html>..<head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width">..<title>Credits</title>..<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">..<style>..body {.. background-color: white;.. font-size: 84%;.. max-width: 1020px;..}...page-title {.. font-size: 164%;.. font-weight: bold;..}...product {.. background-color: #c3d9ff;.. border-radius: 5px;.. margin-top: 16px;.. overflow: auto;.. padding: 2px;..}...product .title {.. float: left;.. font-size: 110%;.. font-weight: bold;.. margin: 3px;..}...product .homepage {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;..}...product .homepage::before {.. content: " - ";..}...product .show {.. color: blue;.. float: right;.. margin: 3px;.. text-align: right;.. text-decoration: underline;..}...licence {.. background-color: #e8eef7;.. border-radius: 3px;.. clear: both;.. display: none;.. padd
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):99305472
                                                                                                                                                                                  Entropy (8bit):6.68516967521129
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:786432:jxuMtKqI/qWmYXddTdeh/7f/MWlqq7+xnS7Ir/a18FOGNqPs6iM:1/tw/skdTd8/7nMWUq4S76/uwOs
                                                                                                                                                                                  MD5:C592F972B4F84B573189DD16E046410F
                                                                                                                                                                                  SHA1:A3052A56FF81825073C28AF478E1BF1BDEB378F6
                                                                                                                                                                                  SHA-256:05476292212C3A9CFF6227BF24012649EDA911DF246D45869B9B1273A9F2A5B0
                                                                                                                                                                                  SHA-512:C74A1AA2198F6D2A2CEBEBBE0F4F3D2FBE82D30E6FFB6E602442D536D6053DAAADF9DC3D4D0E7EE7DA1AF299E2A5B878DF993AA2D33E28AAB745EEB3EFCBF160
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........."...........8................@..........................................`.................................................|...4....p...k...@....*...........................................(...PR.................."..p...`....................text...2........................... ..`.rdata...w.......x..................@..@.data...0....@.......$..............@....pdata....*..@....*..$..............@..@.00cfg..............................@..@.rodata.`.... ......................@..@.tls....1....@......................@...CPADinfo8....P......................@...prot.........`......................@..@.rsrc....k...p...l..................@..@.reloc...............v..............@..B................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Uninstall Personlig Sentralbord.exe
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159667
                                                                                                                                                                                  Entropy (8bit):7.172539320365269
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:qa77v0JhE4Dy6LtauIdPp92oVeTU4aHjnIbTxG8o4EX5Si8UUKAsd6wa3w:qw4JQ6xYdT/VeTU4asxGJX5Si8Udgwag
                                                                                                                                                                                  MD5:C3D4EC0AFDCA51702F2F808F4E30F708
                                                                                                                                                                                  SHA1:EDDE574DA162C00B0A8FCD3C266139A3C6C14B62
                                                                                                                                                                                  SHA-256:55D1B62AE0BB9E3D13F5AE73D03D91371B2A7BAEBC702CA484D1068D4B632B22
                                                                                                                                                                                  SHA-512:46DB7AFBD379ACF7AE39981505E0A93F69123A345F81E176C955F0DA3C6B8CB45784A839877A7BAAD9CB102DE0DFD47F826C2EDBFD39322CE48F12643EE1E48A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...|.oZ.................h...8...@...3............@.......................................@..........................................0..............................................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata...................................rsrc.......0......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\VkICD_mock_icd.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):349696
                                                                                                                                                                                  Entropy (8bit):6.224046076486787
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:h7klOdDmJSuhx+nK2oHrnClkjnUg0QfIEV1PEq8TW5fFoh2ZvGb1dIE/rn43ey:h9divr+kjnTnTjONT/Ur
                                                                                                                                                                                  MD5:70D81C79228C8D54C662920862619920
                                                                                                                                                                                  SHA1:36F78F155F57A963CCBA6CAFA8BDF9EFC682BD43
                                                                                                                                                                                  SHA-256:CCD5D893301189B70C52E1A0E53F037B07DA741C98BC00846345AE5311BE67FB
                                                                                                                                                                                  SHA-512:3F41E352FDFB0AEA8B3D982D8A0AE6FF7E90BF2B2DDB0EFDB88874BEF34E491E2B12FE386B45473089A06B5C87D0CAFFA9E637E6FA87CF33DB3C3E7668FAEC10
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........." .....p................................................................`....................................................(............0...8..............<...................................................h...P............................text...Vo.......p.................. ..`.rdata...j.......l...t..............@..@.data...h9......."..................@....pdata...8...0...:..................@..@.00cfg.......p.......<..............@..@.gfids...............>..............@..@.reloc..<............H..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\chrome_100_percent.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:Hitachi SH big-endian COFF executable, no relocation info, not stripped, 0 section, symbol offset=0xd5001a00, 402749445 symbols
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):180631
                                                                                                                                                                                  Entropy (8bit):7.927702431594425
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Xzwe/KnKd6TAVuYinpx6PkZ7ach2w5+vfdYCJdx1+hejSpgKyp1IstEE:XzwAj6TAVu1jv3hx5c1YC7x1+QSryIsB
                                                                                                                                                                                  MD5:6BC3C299D9E24718C066EDAD063619B8
                                                                                                                                                                                  SHA1:65AE83F994992D032FBDD7544280F5CD5E240103
                                                                                                                                                                                  SHA-256:971698362570B8E7DD79E9EED8AEB28443535053787E7B5E8BBF0CB477B5F99D
                                                                                                                                                                                  SHA-512:99DDD1AF09588B8BAC7C293E3598DB498F7279711AD691C80072987D55CFBE53651458A61E820D75F3BEC04F119AAB0F0E700A52C4B56CCA2C0E3BACAC19DA90
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview: ..............x...0C....1C....2C....3C....4C(...5C....6C....7C....8C....9C....:C&...;C. ..CC`%..DCJS..EC....FC....HC...JC....KC....LCT...MC....8c...9c....:c...;c....<c....=c:...>c....d.....d$....d.....d~....d.....d.....dh...dd....ed.*..fd5i..gd.o..xi^r..yict..zi.}..{i....|i...}i....~ik....i.....i.....iu....i....i....i.....i.....i....i.....i.....iD....i.....i.....i.....i.....i.....i.....i.....i,....i.....i.....i.....i.....i.....i.....i%....i.....i6....i.....i:....i.....i.....i=....iO....id....i%....i.....i.....i.....if....i.....i.....i.....ik....iP....iC....i.....ij....i?....i.....i.....i.....i.....ih....iH ...i&"...i.$...i.\...i.]...iS^...i._...i.`...i.a...i.c...iAd...i.d...i'e...i.e...iOf...i.g...i.g...i.h...iai...i.j...i.j...i.k...ibl...i.m...iMn...iCo...i:p...iIt...k1y...k}y...k.y...k*z...k.z...k.{...kj|...k.}...k.}...kl~...k ....k.....k.....kf....kI....ka....k....k.....k....k&....kF....k;....k.....k.....kS....k....k.....k....k3....k.....k....k!....ki....k....kx....k..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\chrome_200_percent.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:Hitachi SH big-endian COFF executable, no relocation info, not stripped, 0 section, symbol offset=0xd8001700, 402750981 symbols
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):293981
                                                                                                                                                                                  Entropy (8bit):7.93899367770371
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:DDQYaZMjXksICkoEkSCeYqev3Nz73QYV85u/oFwLoCozMT:Qfqj0o+ig5u/oFRFMT
                                                                                                                                                                                  MD5:1CC200BC1A1C416A0F5B34D138C49D85
                                                                                                                                                                                  SHA1:777A70499EB27BDA881104B581DE1A242CAF49B2
                                                                                                                                                                                  SHA-256:7AFE6E166DC44329E99C218B3F783C14FF0C67B036806D6A5247DBAE694A649A
                                                                                                                                                                                  SHA-512:31C4F06814EF4361A72E7BAE264E754D4398D92ED5B2306EBED8625118655E8FEDA1DF2F40C2F1A630CA2B62EE7FD34F3373203265835E791EBB90E0F979E0B1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview: ..............~...0C....1C....2C....3C....4C....5C....6C."..7C.'..8C.*..9Cg2..:C.6..;C^=..CC.G..DC....EC.n..FC,q..HC.r..JC>t..KC.w..LC8x..MC....8c...9c...:c....;c....<c....=c....>cE....d.....d.....dl....d.....dR....dE....d...dd....ed&...fd.K..gd.R..xi.T..yi.Y..zi.b..{i.d..|i.h..}iKm..~i.v...i|x...im....i....if....iZ....i$....i.....i.....i....i....i!....ih....i.....i.....i.....i.....i.....i.....i.....i.....i.....ik....iR....i.....i.....i.....i1....iY....i.....i.....i.....i.'...i.(...i.-...i.2...i.3...i.5...i.6...i.8...i.8...i/9...i.:...i5<...i.=...i:?...i.@...i.A...i~B...i.C...i:E...i.F...i.G...iTI...i.J...izN...igR...i/V...i.W...i.X...iKZ...ij....i.....i.....iX....iZ....i.....i.....ih....i1....i.....i.....i.....i.....i.....i.....i.....i.....i,....iP....iq....ie....i=....i.....i.....ip....ku....k.....k0....k.....k4....kz....k.....k.....k.....k{....k[....k7....k.....k.....k.....k.....k"....kZ....k(....k.....k.....kS....kZ....kK....k!....k.....k. ...k. ...k1!...k.!...k.!...kC"...k."
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\d3dcompiler_47.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4346120
                                                                                                                                                                                  Entropy (8bit):6.383235359931208
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:D5EfJYiVk9w6hAPqzag2At6i5K/8Ub6Lg3MEq/NHiQTtVr+5kb62QgdD6zoodr7P:l7iNPWHYE+Bnm8
                                                                                                                                                                                  MD5:222D020BD33C90170A8296ADC1B7036A
                                                                                                                                                                                  SHA1:612E6F443D927330B9B8AC13CC4A2A6B959CEE48
                                                                                                                                                                                  SHA-256:4432BBD1A390874F3F0A503D45CC48D346ABC3A8C0213C289F4B615BF0EE84F3
                                                                                                                                                                                  SHA-512:AD8C7CE7F6F353DA5E2CF816E1A69F1EC14011612E8041E4F9BB6EBED3E0FA4E4EBC069155A0C66E23811467012C201893B9B3B7A947D089CE2C749D5E8910C6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: EpicInstaller-12.2.17-unrealEngine.msi, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: 3MoUaeJmNn.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: , Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Firefox Setup 78.5.0esr.msi, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: installer-win-64.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Firefox Setup 75.0.msi, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: E9390AA8A4EB531BFFB7A94B123DFF7EEDBB3082.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: 1.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Labelyasan10_Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Firefox Setup 64.0.2.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Firefox Setup 65.0.1.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Firefox Setup 65.0.1.exe, Detection: malicious, Browse
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zn..Zn..Zn..S.E.^n....7.mn....6.[n..5...^n..Zn...n..5..._n..5...Rn..5...Kn..5...[n..5....n..5.).[n..5...[n..RichZn..................PE..d.../g.Q.........." .....l1..0........%.......................................B.......B...`A........................................p.>.x.....>.d....@B.@....@@.......B..=...PB.h...@w<.T.............................5...............5.P............................text....k1......l1................. ..`.rdata.......1......p1.............@..@.data...8"....?.......?.............@....pdata.......@@.......?.............@..@.rsrc...@....@B.......A.............@..@.reloc..h....PB.......A.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\ffmpeg.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2131456
                                                                                                                                                                                  Entropy (8bit):6.616939893112971
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:HLJX3yRs+g5rBFUZVzSwcQ/Vo2ioJLBVBYy72Erf48jykePkqJ:HR36gBBFwV2l8ObfJ
                                                                                                                                                                                  MD5:972E721F9F7903B63CD6BD713E07DCD3
                                                                                                                                                                                  SHA1:C850E2BDB319A5675EAC93A9E17C192354CB029E
                                                                                                                                                                                  SHA-256:BA44888010F75E09C79E2DCC0757694839F566DB495C6BAFF91F659C32D2ACE4
                                                                                                                                                                                  SHA-512:E0699C9917B648C427CD114611494948DE287B2B61CD15D9B4E4871D982A262E174FCB22259C7B64732057512CD453E41A7F11A37249043198B85080FEEE0E60
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........." .....Z...(...............................................03...........`.........................................._.......e..(............P2...............3......^..............................0m...............h...............................text...vX.......Z.................. ..`.rdata...;...p...<...^..............@..@.data..............................@....pdata.......P2.....................@..@.00cfg........2......R .............@..@.gfids........2......T .............@..@.reloc........3..0...V .............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\icudtl.dat
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10326688
                                                                                                                                                                                  Entropy (8bit):6.269143753308119
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:196608:g7UPty2ACLA2cliXUxR0jHz93Whl96p6VJQ:V12CLAZliXUxR0jHz93Whl96p6VJQ
                                                                                                                                                                                  MD5:65C6337820FBE9BF2498A9395E3B20F2
                                                                                                                                                                                  SHA1:5CC62646E6C73B4BE276D08719BC5E257AF972BB
                                                                                                                                                                                  SHA-256:33DA1CDDA18EAEA52011D40AE9A610CAC9F6466156E9803891EE77294607AEE4
                                                                                                                                                                                  SHA-512:4800F03577A46A98A4BD786DC37A380F4169540E243FDB7835E3146FBA0D0E1D07A7E3EC8CD23566FEB00D204D582D678698AE61DB156339FE56229DE0B267C9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .-...l)......|).......)..P....)..0....).......).......).. ....).. ....).......*.......*....../*......B*..`...U*......h*..P...{*.......*.......*.......*.......*..P....*.......*.......+.......+......&+..P...9+......L+......_+......r+.......+.......+..0....+.......+..P!...+...!...+..."...+..`"...,..."...,...#..#,..0V..:,..px..J,......Z,..P...{,..@....,..P....,...u&..,....&..,....&..,....&..-....&.&-....&.=-....&.T-..P.&.k-....&..-....(..-..0.(..-....)..-...Y*.....@#+.!.....+.D.....,.[... .,.y....,.......,......,......E-.......-......./../....0.//..`.0.F/....0.b/....0.r/....0../....0../....0../..@.1../..P.1../...e1../...h1../.. .1..0....1.'0....2.<0...{2.Q0..p.2.g0....2..0..p.2..0....2..0....2..0..p.2..0....2..0...Z3..1...Z3..1..p[3.C1..P.3.X1..P.3.m1..P)4..1...I4..1...I4..1...J4..1..0e4..1..@.4..1....4..2...4..2....5.12...P5.F2..0Q5.^2...Q5.s2..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libEGL.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):140288
                                                                                                                                                                                  Entropy (8bit):6.173405590390066
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:57vo6FTJ3vg+U7636doSxZeFnkvLUOlbunEG2iblUQnWmPX23:F/F939w6qneFuLUO0llfU
                                                                                                                                                                                  MD5:DA126CD6EC19196594EA6BFE434C0674
                                                                                                                                                                                  SHA1:3F721855739090FD24918F82B65C288B9AF6B4EF
                                                                                                                                                                                  SHA-256:25BC73D6F35024E26EB552B3F64876A3C41F2E0CD0B93A899A53D24F6B65F5BD
                                                                                                                                                                                  SHA-512:9FBD806400F628C2721D6D2CD9F0262A6B1B8DC5FED5BD6C1A9C3DB327E8FA866A37D519A2311DBFCAAFE092447140F859BD77241E566140859208CFF774B97B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........." .....>..........04....................................................`.........................................p....... ...(....`.. .... ..t............p..D....................................X..............x...0............................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data...h...........................@....pdata..t.... ......................@..@.00cfg.......@......................@..@.gfids.......P......................@..@.rsrc... ....`......................@..@.reloc..D....p......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\libGLESv2.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5425152
                                                                                                                                                                                  Entropy (8bit):6.382613461171272
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:0FqVP2tu+u/mjMWSPew+sG5DwsX+Kkd0CFr2ArMqs/vCJNXHDOlBAVMCsikqsvB5:Petu+u/mBS2YeE9S0ClWIEHVeEjuZB
                                                                                                                                                                                  MD5:B6E1923CF36F70B57EACEC6B1BC6873D
                                                                                                                                                                                  SHA1:D9F4F8C37903E00BC98186A76E0ADAA5BFB0DE7C
                                                                                                                                                                                  SHA-256:B11A984D32AD39274EB951E1488221BEC09CC1CF9FA9E3AB45CAC3BE96A75E5E
                                                                                                                                                                                  SHA-512:2AB5C4C76C134F8086B04C2FB3B218BAF3FDE30957E3799D396B683188E037F90DFF312A30C308427B2DB77DD2D7E5899C278BECD9065CB292DB0B61FFC060D8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........." ......9.........l.6......................................@T...........`.........................................H.K.....`M.......S.8.... Q..9............S......K......................oK.(... }J..............fM..............................text.....9.......9................. ..`.rdata........9.......9.............@..@.data.........N.......M.............@....pdata...9... Q..:....O.............@..@.00cfg.......`S.......R.............@..@.gfids.......pS.......R.............@..@.tls..........S......"R.............@....rsrc...8.....S......$R.............@..@.reloc.......S......*R.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\am.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):109686
                                                                                                                                                                                  Entropy (8bit):5.022677143108176
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:86BrKY7wm8M77Rt4rgEkA0WmCoZ6qnGnZJjhSp1EW3KFBTkeMt1N+iSZ+aY1wgtT:rlWQcuX
                                                                                                                                                                                  MD5:4869801652E54405E063D6589F5A8B0E
                                                                                                                                                                                  SHA1:0E1FF8374DBE7D23D2E3D3FF6A3CC2CBCC8E5819
                                                                                                                                                                                  SHA-256:8D74390578E5E92DFDC794BFA81FEAFD528D4BF2CC10CFCE8EBEECB934C50135
                                                                                                                                                                                  SHA-512:3E361914C3E069EE419AA785795B91B003BBD4288E9EF1DB87D4FDB5A1A37061398318FDA06B741C3696F05DD4101D8DCA7B5E29F70703942FF8CC70B44597DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%...."%..../%....5%....D%....J%....\%....d%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....;&....G&....P&....l&....r&....y&....|&....}&.....&.....&.....&.....&.....&.....&.....'.....'..!.!'..".$'...:B'...:^'...:.'...:.'...;.(...;e(...;|(...;.(...;.(...;.(...;.)...;0)...;@)...;P)...;c)...;.)...;-*...;.*...;.+...;~+...;.+...;.+...;3,...;c,...;.,...;.,...;.,...;.,...;.,...;.,...;.,...;.,...;.,...;.,...;.,...;.,.. ;.,..!;.,..";.,..#;.-..$;.-..%;%-..&;.-..';:-..(;C-..);L-..*;^-..+;t-..,;.-..-;.-...;.-../;.-..0;....1;,...2;F...3;....7;....8;....9;....:;./..;;./..<; /..=;)/..>;@/..?;Y/..A;./..B;.0..C;.0..D;=0..E;O0..F;.1..G;.1..J;.2..K;.2..L;.2..M;.3..N;.3..O;.3..P;!4..R;.4..S;N5..T;@6..U;W6..V;q6..W;.6..X;.8..Y;.9..Z;.:..[;;;..];q;.._;z;..`;.;..a;.;..b;.;..c;.;..d;.;..e;.<..f;S<..g;.<..h;.<..i;@=..j;.=..k;(>..l;.>..m;.>..n;.?..o;.?..p;.?..q;j@..r;.@..u;.A..v;SA..x;.A..y;.B..z;.B
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ar.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):110112
                                                                                                                                                                                  Entropy (8bit):5.08588910354732
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:0Z5y0o2NFFZhDWjqWDMqwxHSM2uZtE9OyRz0SzXDBnjV4+y:clNFUrZDBnjC
                                                                                                                                                                                  MD5:D23719B12F4CFD80D41403ABE96307E3
                                                                                                                                                                                  SHA1:D2CA56C8351E8093DAAE22092305CF9D66EDABBB
                                                                                                                                                                                  SHA-256:8E6EB2EF776CB0D4E9D386168C260A462A75CA3C7A2FE45C25AA97476C4CEB92
                                                                                                                                                                                  SHA-512:A2F560739DEC2CBFB50CEAD88D4AE4DAEC4DE769ECD90FDA7DE742F268CC5E12EADD7E8463FCF352D02EE3B022FA0C6AC1A4C204158CC0778D454D6726AA9A9B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%....!%....'%....6%....<%....N%....V%....[%....c%....k%....s%....z%.....%.....%.....%.....%.....%.....%.....%.....%.....&....F&....P&....Z&....h&....r&....y&....|&.....&.....&.....&.....&.....&.....'.....'....)'..!.I'..".L'...:j'...:~'...:.'...:.'...;.(...;N(...;w(...;.(...;.(...;.(...;#)...;W)...;p)...;.)...;.)...;.)...;n*...;.*...;c+...;.+...;.,...;5,...;|,...;.,...;.,...;.-...;.-...;.-...;$-...;'-...;1-...;4-...;>-...;A-...;O-...;S-.. ;a-..!;d-..";r-..#;.-..$;.-..%;.-..&;.-..';.-..(;.-..);.-..*;.-..+;.-..-;.-...;..../;"...0;A...1;f...2;....3;....7;....8;./..9;./..:;;/..;;A/..<;O/..=;[/..>;./..?;./..A;./..B;:0..C;T0..D;o0..E;s0..F;.1..G;.1..H;.2..I;]3..J;04..K;N4..L;.4..M;.4..N;G5..O;]5..P;.5..R;.5..S;f6..T;.7..U;.8..V;08..W;p8..X;.<..Y;^>..Z;.?..[;i@..];.@.._;.@..`;.@..a;.@..b;.@..c;.A..d;"A..e;PA..f;rA..g;.A..h;.A..i;SB..j;.B..k;EC..l;.C..m;.C..n;mD..o;.D..p;.E..q;.E..r;.F..u;kF..v;.F..x;oG..y;uG..z;{G..{;.G
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\bg.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):119986
                                                                                                                                                                                  Entropy (8bit):4.819616401906348
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:i/wJXnzhqaHsy6GU0DcG4ZurzxaarXrgxYk1hX:i/wHDHsyIZurN5XraYk1hX
                                                                                                                                                                                  MD5:818EFDD7EC207F4B99B22DEF7AFDD7DD
                                                                                                                                                                                  SHA1:1F4CCD84FC2F0936E2579432B250E6A5A61917AB
                                                                                                                                                                                  SHA-256:4A57A6FC6EEEFD96A444B9F90537FC00E3204D4C1571E8BB90A631EFDEC1E545
                                                                                                                                                                                  SHA-512:3E16C791A974405CCA1B0A35635C130B53BF4DEBA3DB5794075B871C97B9DCD9F350E5DFD6AF0A467A077E13D322DB8E940A8FB9949CFA3037C7A13A73ACCDB5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%.....%....4%....A%....G%....V%....\%....n%....v%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....I&....n&.....&.....&.....&.....&.....&.....&.....&.....&.....'.....'....#'....>'....m'.....'.....'..!..'.."..'...:.'...:.'...:=(...:x(...;.(...;U)...;.)...;.)...;.)...;6*...;o*...;.*...;.*...;.+...;-+...;.+...;i,...;.,...;.-...;$....;.....;.....;./...;P/...;./...;./...;./...;./...;./...;./...;./...;./...;./...;./...;./...;./.. ;./..!;./..";./..#;./..$;.0..%;!0..&;+0..';;0..(;G0..);S0..*;g0..+;y0..-;.0...;.0../;.0..0;.1..1;B1..2;m1..3;.1..7;.1..8;!2..9;/2..:;U2..;;g2..<;.2..=;.2..>;.2..?;.2..A;]3..B;.3..C;.3..D;.3..E;.3..F;.4..G;.5..H;j6..I;,7..J;.8..K;D8..L;y8..M;.8..N;.9..O;.9..P;.9..R;=:..S;.;..T;.;..U;.;..V;.;..W;'<..X;.=..Y;.>..Z;^?..[;.?..];.@.._;.@..`;4@..a;F@..b;n@..c;.@..d;.@..e;.@..f;.@..g;.@..h;!A..i;yA..j;.A..k;QB..l;.B..m;.C..n;.C..o;.C..p;^D..q;.E..r;.E..u;.E..v;XF..x;/G..y;9G
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\bn.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):157290
                                                                                                                                                                                  Entropy (8bit):4.413523165027289
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:J8Z+XYYDoaUtC+XTrJpt0KmXGIJrI4JRKA/ZMC4JsMCz8ED9hpQdfK9rYFfMz2me:Jdo8oawTrJptLWrI4JMA/f7smvThozhH
                                                                                                                                                                                  MD5:05EBB36CF2864CAA6ECD6F3D471184C6
                                                                                                                                                                                  SHA1:81EB6E8D703C4FA2EB0B1FF919FAF5941A2F8B94
                                                                                                                                                                                  SHA-256:2F695A00A96D9231C0A8C377A22B8E4B60BE0EEF932B6356A483DD5CC862F6DD
                                                                                                                                                                                  SHA-512:E4B313D975E046223FDFD88C9FE825AB7F448C91178AD86569F69B8DE8DBE6515053B63FC2E6DAEB2D23254ECD638CF2CD5CAA32F03FDA039F5C15CC71080CD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.... %....&%....5%....;%....M%....U%....Z%....b%....j%....o%....w%....~%.....%.....%.....%.....%.....%.....%.....%.....%.....&....5&....r&.....&.....&.....&.....&.....&.....&.....&.....'.....'....5'....N'....|'.....'.....'..!..'...:.'...: (...:.(...:.(...;d)...;.)...;.*...;d*...;.*...;.+...;@+...;~+...;.+...;.+...;.+...;],...;d-...;.....;.....;\/...;./...;./...;H0...;.0...;.0...;.1...;.1...;.1...;;1...;>1...;H1...;K1...;U1...;X1...;f1...;j1.. ;y1..!;{1..";.1..#;.1..$;.1..%;.1..&;.1..';.1..(;.1..*;.1..+;.2..,;.2..-;82...;`2../;.2..0;.3..1;K3..2;.3..3;.3..7;$4..8;?4..9;H4..:;s4..;;.4..<;.4..=;.4..>;.4..?;.5..A;.5..B;.6..C;C6..D;u6..E;.6..F;.7..G;.8..H;.9..I;.;..J;9<..K;d<..L;.<..M;.<..N;Q>..O;h>..P;.>..R;.?..S;p@..T;.A..U;.A..V;.A..W;*B..X;.E..Y;:G..Z;.H..[;2I..];.I.._;.I..`;.I..a;.I..b;.I..c;,J..d;1J..e;OJ..f;.J..g;.J..h;9K..i;.K..j;rL..k;.L..l;.M..m;.M..n;.N..o;.O..p;XO..q;5P..r;.P..u;MQ..v;.Q..x;.R..y;.R..z;.R
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ca.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):77515
                                                                                                                                                                                  Entropy (8bit):5.386771826697812
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:EgIh6OY1VGjMgJqvHllBqcgeWI54FZ5QO54FaLnzX0k+0FllDVRhlhoOnAkClCI2:E7UOY1aqvHf0cgeWI54FZ5QO54FabzXT
                                                                                                                                                                                  MD5:CC0FE182E6B5E30FA07ED81621024DF5
                                                                                                                                                                                  SHA1:FF0B98574D2F0E4B72808F6EB41EBBDD9A910254
                                                                                                                                                                                  SHA-256:5AB43325D6A9E1C16671BA9F03603F9189270B02E46B9336CD974C5EBC256413
                                                                                                                                                                                  SHA-512:BD26054CF006F4DBFDDB17C9B14945830DA1A3EC68C67A5F7D21A26F291E52929724B94E6DC2F4965C2C3D5AFD6D19D6E9FD7A5048292AD68195ECA8E51928C6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....*%....7%....=%....L%....R%....d%....l%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....0&....9&....B&....J&....O&....V&....Y&....Z&....`&....r&....x&.....&.....&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:#'...;N'...;.'...;.'...;.'...;.'...;.'...;.(...;:(...;J(...;^(...;o(...;.(...;.)...;l)...;.)...;.*...;S*...;m*...;.*...;.*...;.*...;.+...;.+...;.+...;!+...;$+...;/+...;2+...;<+...;?+...;M+...;Q+.. ;X+..!;Z+..";_+..#;d+..$;j+..%;u+..&;~+..';.+..);.+..*;.+..+;.+..-;.+...;.+../;.+..0;.+..1;.,..2; ,..3;E,..7;m,..8;.,..9;.,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.,..A;$-..B;N-..C;c-..D;x-..E;{-..F;.-..G;t...H;./..I;./..J;.0..K;70..L;a0..M;p0..N;.1..O;.1..P;81..R;l1..S;.1..T;R2..U;a2..V;m2..W;.2..X;.3..Y;.4..Z;.4..[;.4..];'5.._;15..`;D5..a;O5..b;c5..c;{5..d;.5..e;.5..f;.5..g;.5..h;.5..i;.6..j;R6..k;.6..l;.6..m;.6..n;J7..o;l7..p;.7..q;.8..r;]8..u;.8..v;.8..x;A9..y;D9..z;G9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\cs.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):79611
                                                                                                                                                                                  Entropy (8bit):5.785357400739722
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:8i4bVNsstN1itgIN/If19X14h4RXBbg8Qe21k3:8b/N1iPqX8ybg8Qe2o
                                                                                                                                                                                  MD5:C8DFF37FCDD0BBD24211C586334CBB24
                                                                                                                                                                                  SHA1:AC693946A79A966393FF7D42B79107E90F628F68
                                                                                                                                                                                  SHA-256:CCFC2A1254C61D92CC02C499D35B2B08E248EA7BD72A65CA0DAD39ADDB364DC7
                                                                                                                                                                                  SHA-512:CE997B4EDC2ED2BCFE4BE588B31540B06905EE4043E34803405E352C0C63C39A4C8C4EAEE156150C899DF362347AD9AEDEB5750FB3D11AC792A87C7C68D4E165
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....&%....3%....9%....H%....N%....`%....h%....m%....u%....}%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....#&....+&....2&....5&....6&....A&....M&....R&....X&....j&.....&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.'...;>'...;.'...;.'...;.'...;.'...;.'...;.'...;.(...;.(...;#(...;0(...;{(...;.)...;F)...;.)...;.)...;3*...;J*...;.*...;.*...;.*...;.*...;.*...;.+...;.+...;.+...;.+...; +...;*+...;-+...;;+...;?+.. ;D+..!;F+..";P+..#;V+..$;[+..&;e+..';l+..(;r+..);y+..*;.+..+;.+..-;.+...;.+../;.+..0;.+..1;.+..2;.+..3;.,..7;;,..8;U,..9;\,..:;o,..;;v,..<;~,..=;.,..>;.,..?;.,..A;.,..B;.-..C;!-..D;0-..E;6-..F;.-..G;....H;....I;....J;r/..K;./..L;./..M;./..N;G0..O;V0..P;j0..R;.0..S;-1..T;.1..U;.1..V;.1..W;.2..X;.4..Y;.5..Z;.5..[;.6..];16.._;86..`;F6..a;O6..b;\6..c;w6..d;|6..e;.6..f;.6..g;.6..h;.6..i;.7..j;b7..k;.7..l;.7..m;.7..n;d8..o;}8..p;.8..q;.9..r;H9..u;s9..v;.9..x;2:..y;9:..z;<:
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\da.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):71602
                                                                                                                                                                                  Entropy (8bit):5.403460646278089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:E1uSXcuaCmBfomQXxVs+ZoGkp4wdpOmPIhEH:E12u6omQBVs+ZubuEH
                                                                                                                                                                                  MD5:1CD36290E456C405DD6186E0A880F203
                                                                                                                                                                                  SHA1:7E369AD52EC12A3608F41038EA55A0556891DEE4
                                                                                                                                                                                  SHA-256:F091A19067668D447A393A2B05612D351F5F68AFBF0979F4C7C4E5B1BB631BF0
                                                                                                                                                                                  SHA-512:DBFD106057FD9DB95DBA8B35E4FBCFAA352C3B1303A0740803919358265E7230DE392FA3FEFC273B439392E9FF33C5B8206FD0CE49CE467710A65A67812837DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....*%....7%....=%....L%....R%....d%....l%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&....!&...."&....)&....4&....;&....?&....P&....c&....m&....t&..!.{&..".~&...:.&...:.&...:.&...:.&...;.&...;/'...;G'...;Z'...;`'...;.'...;.'...;.'...;.'...;.'...;.'...;.(...;}(...;.(...;.)...;P)...;.)...;.)...;.)...;.)...;.*...;.*...;.*...;(*...;0*...;3*...;=*...;@*...;J*...;M*...;[*...;_*.. ;c*..!;e*..";i*..#;p*..$;z*..%;.*..&;.*..';.*..(;.*..);.*..*;.*..+;.*..-;.*...;.*../;.*..0;.*..1;.+..2;.+..3;9+..7;V+..8;^+..9;e+..:;x+..;;{+..<;.+..=;.+..>;.+..?;.+..A;.+..B;.,..C;.,..D;.,..E;4,..F;.,..G;.,..H;f-..I;.-..J;K...K;]...L;....M;....N;./..O;./..P; /..R;K/..S;./..T;*0..U;30..V;B0..W;\0..X;.1..Y;.2..Z;.2..[;.2..];.2.._;.2..`;.3..a;.3..b;.3..c;#3..d;(3..e;33..f;B3..g;M3..h;.3..i;.3..j;.4..k;C4..l;z4..m;.4..n;.5..o;25..p;\5..q;.5..r;.5..u;.6..v;H6..x;.6..y;.6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\de.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):77346
                                                                                                                                                                                  Entropy (8bit):5.435492550865626
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:yyNYa6lS/XgkClryuYO10aYWHFpxDtS/3CQ1N0kHrhB9r98doSO:yoYvlnryuYO10aDtSPpNP7rGJO
                                                                                                                                                                                  MD5:A2DEEEC8D379464DA05CAEDAF9F8D053
                                                                                                                                                                                  SHA1:6C803458B03C9DA98F43AB1FF99B0B27FF1E08FB
                                                                                                                                                                                  SHA-256:3E70457F51405F73D4B7814B99C294013B459165C5AB9D3CD0CA63BCDEA3BA53
                                                                                                                                                                                  SHA-512:2234C5988F3D59B19CCCEEBA32BEA2FA0F996625C1E99EDC32EDE3DD68C800E1BFBB9DE4F3C54FCD534FFFC27DF907DD7830EB3B81E587A987538260A846A402
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%....!%....0%....6%....H%....P%....U%....]%....e%....m%....t%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.... &....)&....:&....A&....J&...._&....u&....~&.....&..!..&.."..&...:.&...:.&...:.'...:@'...;.'...;.'...;.'...;.'...;.'...;.(...;+(...;9(...;B(...;Q(...;_(...;.(...;.)...;a)...;.)...;8*...;c*...;u*...;.*...;.*...;.*...;.*...;.+...;.+...;.+...;.+...;.+...;'+...;*+...;8+...;<+.. ;A+..!;C+..";N+..#;T+..$;]+..%;f+..&;l+..';r+..(;w+..);.+..*;.+..+;.+..-;.+...;.+../;.+..0;.+..1;.+..2;.,..3;+,..7;S,..8;[,..9;b,..:;r,..;;{,..<;.,..=;.,..>;.,..?;.,..A;.,..B;.-..C;+-..D;;-..E;A-..F;.-..G;X...H;./..I;./..J;`0..K;w0..L;.0..M;.0..N;N1..O;]1..P;y1..R;.1..S; 2..T;.2..U;.2..V;.2..W;.2..X;.3..Y;b4..Z;.4..[;B5..];h5.._;q5..`;.5..a;.5..b;.5..c;.5..d;.5..e;.5..f;.5..g;.5..h;.6..i;R6..j;.6..k;.6..l;.7..m;E7..n;.7..o;.7..p;.8..q;i8..r;.8..u;.8..v; 9..x;.9..y;.9..z;.9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\el.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):133874
                                                                                                                                                                                  Entropy (8bit):4.882959967084098
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:OdZifCGr0pDFMlmDRSuEUIWRQNSqi/EYMjQELOg89Kh52hQA1bGSh:mOCGKFImDRCUIWRQjHYMjQFg8s2hQA1B
                                                                                                                                                                                  MD5:EC26F09FFCA6C3D2FEB920DA1EF347E9
                                                                                                                                                                                  SHA1:558F2E0F6FA49F7170961DA768E689C90A904326
                                                                                                                                                                                  SHA-256:73266D673697447076A2227EBC2398D2BCCB7EAA5949B76CD5EB99F00236242F
                                                                                                                                                                                  SHA-512:7CD856E4772F74F48239CA608F3508B804DBF600390F99A359EFEB876063F8277E486DEE8E95115CE84E82AF7633ED9DF33759B44713F5E281CACB387F343379
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....%.....%....#%....)%....8%....>%....P%....X%....]%....e%....m%....u%....|%.....%.....%.....%.....%.....%.....%.....%.....%.....&....?&....x&.....&.....&.....&.....&.....&.....&.....&.....&.....'.....'.....'....A'....{'.....'.....'..!..'.."..'...:.'...:.'...:I(...:j(...;.(...;C)...;.)...;.)...;.)...;8*...;.*...;.*...;.*...;.*...;.+...;.+...;],...;.,...;.-...;M....;.....;.....;,/...;|/...;./...;./...;./...;./...;./...;./...;./...;./...;.0...;.0...;.0...;.0.. ;;0..!;=0..";M0..#;[0..$;k0..%;.0..&;.0..';.0..(;.0..);.0..*;.0..+;.0..-;.0...;.1../;;1..0;p1..1;.1..2;.1..3;(2..7;v2..8;.2..9;.2..:;.2..;;.2..<;.2..=;.3..>;(3..?;I3..A;.3..B;/4..C;U4..D;v4..E;.4..F;.5..G;M6..H;D7..I;<8..J;_9..K;.9..L;.9..M;.:..N;$;..O;?;..P;c;..R;.;..S;.<..T;\=..U;v=..V;.=..W;.=..X;.?..Y;.@..Z;.A..[;:B..];xB.._;.B..`;.B..a;.B..b;.B..c;.B..d;.B..e;.B..f;.C..g;"C..h;rC..i;.C..j;OD..k;.D..l;.D..m;ZE..n;=F..o;.F..p;.G..q;.G..r;lH..u;.H..v;.I..x;.J..y;.J
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\en-GB.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64282
                                                                                                                                                                                  Entropy (8bit):5.427774838919348
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:6beLfWgGEpqC7D+iRr5W5BBXHSOQJedMBrJhQ5oyfmggl4da:6SlGEpqAoBa3Q5Yggl4c
                                                                                                                                                                                  MD5:D491F7FD892922D697BCD3F15E3A6AC2
                                                                                                                                                                                  SHA1:E10F91FA9E35DA387EA42B53A423D5A4ECEF1408
                                                                                                                                                                                  SHA-256:1956641B0368D21002F6B18360F0BAC8058D443D8F247C349A992076A4C67096
                                                                                                                                                                                  SHA-512:32E0902C6205B17AF0251F970B448DDA72DB343C28FEC3030B6A8497D66BA5108441536698491841E919BD827A1A1B91B1EAFC089B79C52115242E904ED24244
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%....%%....:%....G%....M%....\%....b%....t%....|%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&....#&....&&....'&....,&....7&....;&....B&....L&....^&....f&....j&..!.q&..".t&...:.&...:.&...:.&...:.&...;.&...;.'...;#'...;-'...;2'...;Y'...;e'...;p'...;v'...;.'...;.'...;.'...;.(...;;(...;v(...;.(...;.(...;.(...;.)...;&)...;C)...;S)...;W)...;b)...;j)...;m)...;w)...;z)...;.)...;.)...;.)...;.).. ;.)..!;.)..";.)..#;.)..$;.)..%;.)..&;.)..';.)..(;.)..);.)..*;.)..+;.)..,;.)..-;.)...;.)../;.*..0;**..1;=*..2;J*..3;b*..7;.*..8;.*..9;.*..:;.*..;;.*..<;.*..=;.*..>;.*..?;.*..A;.+..B;*+..C;4+..D;@+..E;D+..F;.+..G;.+..H;V,..I;.,..J;.-..K;)-..L;M-..M;Y-..N;.-..O;.-..P;.-..R;....S;~...T;....U;....V;....W;./..X;./..Y;z0..Z;.0..[;.1..];;1.._;A1..`;K1..a;R1..b;]1..c;g1..d;l1..e;t1..f;.1..g;.1..h;.1..i;.1..j;.2..k;'2..l;K2..m;t2..n;.2..o;.2..p;.3..q;X3..r;.3..u;.3..v;.3..x;?4
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\en-US.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64981
                                                                                                                                                                                  Entropy (8bit):5.411424098237912
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:P8xg0f7EphskDQVtrhF5sBaiSOqJedMKr6hw5a+fDggls/U:PQ7EphWCBbsw5lgglsM
                                                                                                                                                                                  MD5:542DF8E581C306511D5F8A9463724B84
                                                                                                                                                                                  SHA1:F0A0F22300151CD39F67E17043EF9F79BA57FAA2
                                                                                                                                                                                  SHA-256:52ECE805CF288FDB16B60CF30EE0604583C1859D5986A7F5E42846EB5B83A7C2
                                                                                                                                                                                  SHA-512:8577A4E2EE2078941816C816573BC1CFC296EAAA39ECB625783074BAC47827FAB3D2D0F757F528D1D556724388B15F0E10F1EFB7CA1619DB84FCECA0471B41EF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....%.....%.....%....(%....1%....F%....S%....Y%....h%....n%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....#&....(&..../&....2&....3&....8&....C&....G&....N&....X&....j&....r&....v&..!.}&.."..&...:.&...:.&...:.&...:.&...;.&...;"'...;-'...;7'...;<'...;^'...;j'...;u'...;{'...;.'...;.'...;.'...;.(...;@(...;{(...;.(...;.(...;.(...;.)...;+)...;H)...;X)...;\)...;g)...;o)...;r)...;|)...;.)...;.)...;.)...;.)...;.).. ;.)..!;.)..";.)..#;.)..$;.)..%;.)..&;.)..';.)..(;.)..);.)..*;.)..+;.)..,;.)..-;.)...;.*../;.*..0;2*..1;E*..2;R*..3;j*..7;.*..8;.*..9;.*..:;.*..;;.*..<;.*..=;.*..>;.*..?;.*..A;.+..B;3+..C;=+..D;I+..E;M+..F;.+..G;.+..H;Z,..I;.,..J;!-..K;0-..L;U-..M;a-..N;.-..O;.-..P;....R;#...S;....T;....U;./..V;./..W;%/..X;.0..Y;.0..Z;.1..[;P1..];s1.._;y1..`;.1..a;.1..b;.1..c;.1..d;.1..e;.1..f;.1..g;.1..h;.1..i;.2..j;>2..k;g2..l;.2..m;.2..n;.3..o;.3..p;G3..q;.3..r;.3..u;.4..v;+4..x;.4
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\es-419.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):75550
                                                                                                                                                                                  Entropy (8bit):5.35957886199508
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:k44ek9Y6SPZrpgtULXGAdvY8nKy0KSFnIH5dhbPV5YXwD5r:N4eSY6Sh4Ad1b+6
                                                                                                                                                                                  MD5:60D1B4D77A37DBCD71FB16D6F3A5BA39
                                                                                                                                                                                  SHA1:65BAF718CD74060BBF97D7991F7D9B51A16905A0
                                                                                                                                                                                  SHA-256:1E92E6B774E651C3F2768F9D67714E51BA6C9933C89DF8E5ADA21541DA2C3A98
                                                                                                                                                                                  SHA-512:26EF7D025ADDA71F4828795C5D3EFF4250361E12A2D8015BE40359478D8916E918419DE84DAA5D8BB1E5E5CBBB1DFFAE9C4FBF2F1DECB6D3FA696A8364DAA099
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....(%....5%....;%....J%....P%....b%....j%....o%....w%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....$&....*&....1&....4&....5&....<&....M&....S&....[&....l&.....&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.'...;6'...;r'...;.'...;.'...;.'...;.'...;.(...;4(...;C(...;V(...;e(...;.(...;.)...;V)...;.)...;.*...;8*...;H*...;.*...;.*...;.+...;.+...;.+...;)+...;1+...;4+...;?+...;B+...;L+...;O+...;]+...;a+.. ;h+..!;j+..";p+..#;u+..$;|+..%;.+..&;.+..';.+..);.+..*;.+..+;.+..,;.+..-;.+...;.+../;.+..0;.,..1;*,..2;@,..3;h,..7;.,..8;.,..9;.,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.-..A;R-..B;.-..C;.-..D;.-..E;.-..F;....G;....H;//..I;./..J;W0..K;w0..L;.0..M;.0..N;C1..O;Z1..P;o1..R;.1..S;"2..T;.2..U;.2..V;.2..W;.2..X;.3..Y;'4..Z;.4..[;.5..];/5.._;75..`;C5..a;N5..b;\5..c;n5..d;s5..e;{5..f;.5..g;.5..h;.5..i;.6..j;M6..k;.6..l;.6..m;.6..n;P7..o;p7..p;.7..q;.8..r;]8..u;.8..v;.8..x;D9..y;G9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\es.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):77706
                                                                                                                                                                                  Entropy (8bit):5.329979605318814
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:HBa3oMwSlBL0gv9dYW8evXATUg42d83BWh89zOKBNQm3EWp:pMwSbrIWry8BQcB
                                                                                                                                                                                  MD5:A3AE928CB59A28D3AEC3B3E4EE894385
                                                                                                                                                                                  SHA1:4C2FADDFCA41934A52D5B3537B0718CD72FFC7E0
                                                                                                                                                                                  SHA-256:BD25868D881AEB52C180A5B23C4CBF0D9F6FA4C473A1FF1AAD09518E6F53B526
                                                                                                                                                                                  SHA-512:723633C46D91128C1C59B843DF536134BD178DF5A24A2920B6DE8C49F8F895C7C07076BF805EAC06E7979A6EC23A32B31CAF1B66F2C3A204BD9C1915632BCA35
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....&%....3%....9%....H%....N%....`%....h%....m%....u%....}%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....%&....+&....2&....5&....6&....=&....N&....T&....\&....m&.....&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.'...;+'...;g'...;.'...;.'...;.'...;.'...;.'...;%(...;4(...;G(...;S(...;~(...;.(...;E)...;.)...;.)...;/*...;H*...;v*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.+...;.+.. ;.+..!;.+..";*+..#;/+..$;6+..%;B+..&;J+..';Q+..(;U+..);^+..*;h+..+;q+..-;.+...;.+../;.+..0;.+..1;.+..2;.+..3; ,..7;K,..8;X,..9;a,..:;{,..;;.,..<;.,..=;.,..>;.,..?;.,..A;.-..B;@-..C;P-..D;b-..E;g-..F;.-..G;R...H;....I;W/..J;./..K;.0..L;50..M;E0..N;.0..O;.0..P;.0..R;,1..S;.1..T;.2..U;.2..V;.2..W;?2..X;:3..Y;.3..Z;.4..[;.4..];.4.._;.4..`;.4..a;.4..b;.4..c;.4..d;.4..e;.4..f;.5..g;*5..h;X5..i;.5..j;.5..k;.6..l;>6..m;n6..n;.6..o;.7..p;G7..q;.7..r;.8..u;K8..v;~8..x;.9..y;.9..z;.9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\et.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):69132
                                                                                                                                                                                  Entropy (8bit):5.440146452700297
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:dslyXEylsB0oTD29xgOWXA7KgG3U1Z9MNaS5c3BgfMhTpBRh7GByMHL4U0Ld9zH1:d9XiB0oTD29xguKz0fMN3CDhHzGI
                                                                                                                                                                                  MD5:D8E1BDF9CB54B32E802ED87E348327F5
                                                                                                                                                                                  SHA1:E0BC163D68609CB5787A464AC7495AB16394D397
                                                                                                                                                                                  SHA-256:C4484EEA6EFED2EA13CD32C0EFD99082945199A4F807584646F56004FEFE1DF6
                                                                                                                                                                                  SHA-512:C2A2A24A3F7553B1E5167997654668F7A31578E6EB8FB4F8CD424797C5FEEF2C9C5B3B4C7850608F8FEA4F6B06D08BD3BC11F3837BD02F2865EC1DBD6D1B951C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%....%%....:%....G%....M%....\%....b%....t%....|%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&...."&....(&....-&....4&....7&....8&....@&....K&....Q&....W&....`&....y&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.&...;.'...;;'...;O'...;p'...;u'...;.'...;.'...;.'...;.'...;.'...;.(...;((...;.(...;.(...;.)...;Y)...;.)...;.)...;.)...;.)...;.*...;.*...; *...;+*...;3*...;6*...;@*...;C*...;M*...;P*...;^*...;b*.. ;g*..!;i*..";x*..#;{*..$;.*..%;.*..&;.*..';.*..(;.*..);.*..*;.*..+;.*..,;.*..-;.*...;.*../;.*..0;.*..1;.+..2;.+..3;;+..7;]+..8;q+..9;x+..:;.+..;;.+..<;.+..=;.+..>;.+..?;.+..A;.,..B;4,..C;H,..D;T,..E;Z,..F;.,..G;!-..H;.-..I;....J;....K;....L;....M;....N;W/..O;f/..P;./..R;./..S;#0..T;.0..U;.0..V;.0..W;.0..X;.1..Y;A2..Z;.2..[;.2..];.2.._;.3..`;.3..a;.3..b;&3..c;23..d;73..e;A3..f;M3..g;U3..h;y3..i;.3..j;.3..k;.4..l;84..m;[4..n;.4..o;.4..p;.5..q;_5..r;.5..u;.5..v;.5..x;J6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\fa.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):107340
                                                                                                                                                                                  Entropy (8bit):5.151650898899248
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:grzy6uFXELRb16N29/W2ESEmtsm0uKR2X5mA4nIRLDXmjEdrta7E3oLAi4lnmmjx:v6OXELRb16N29/W2ESEmiuY2X5mA4nA3
                                                                                                                                                                                  MD5:0A34542786F4B60A116AABB39BC957FE
                                                                                                                                                                                  SHA1:774F801E3630C6C0682A1EA77D6889D393343E21
                                                                                                                                                                                  SHA-256:A49E63FB1F96992CE720C640679E1BDBC8088F8B0798C5BF811EE7F63A509539
                                                                                                                                                                                  SHA-512:A6453DFC182F6B32FD99FDD4D42352BC2FD3D607D611FFB5F3CACBDE015D471DB96890AD594A2B0BCCE2D29B84739170C4267E525B9B321ECF2B72CABC986901
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%....$%....6%....>%....C%....K%....S%....[%....b%....i%....p%....r%....t%....v%.....%.....%.....%.....%.....&.....&....?&....M&....U&....\&...._&....f&....z&.....&.....&.....&.....&.....&.....&..!..'.."..'...:+'...:='...:z'...:.'...;.'...;9(...;_(...;.(...;.(...;.(...;.)...;C)...;V)...;l)...;.)...;.)...;\*...;.*...;.+...;',...;.,...;.,...;.,...;--...;V-...;f-...;j-...;u-...;.-...;.-...;.-...;.-...;.-...;.-...;.-...;.-.. ;.-..!;.-..";.-..#;.-..$;.-..%;.-..&;....';....(;....);'...+;<...-;I....;X.../;y...0;....1;....2;....3;!/..7;h/..8;./..9;./..:;./..;;./..<;./..=;./..>;./..?;./..A;f0..B;.0..C;.0..D;.0..E;.0..F;.1..G;.2..H;.3..I;b4..J;U5..K;m5..L;.5..M;.5..N;.6..O;.6..P;.7..R;V7..S;.8..T;.8..U;.8..V;.9..W;K9..X;.;..Y;.<..Z;.=..[;.>.._;A>..`;]>..a;k>..b;.>..c;.>..d;.>..e;.>..f;.>..g;.>..h;2?..i;}?..j;.?..k;"@..l;i@..m;.@..n;OA..o;xA..p;.A..q;BB..r;.B..u;.B..v;LC..x;.C..y;.D..z;.D..{;3D..|;QD..};rD
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\fi.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):71155
                                                                                                                                                                                  Entropy (8bit):5.391376509818209
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:SNY+cx1BRAycaF9xHFI6q3425khCoR8TdaIYA1ynhUfgM7/:I3O1BKycaF9xHdqh5khFRsdaIY2QUfgY
                                                                                                                                                                                  MD5:19E89EB4BE6FA1D7E1E54D668A06E017
                                                                                                                                                                                  SHA1:0B60E71FFC50978902CBA7483B30F632C56FC53A
                                                                                                                                                                                  SHA-256:879A84E100510FAE2250C3A040D744AD80E2750E187D47AEFE5E05E1E0B7AFAE
                                                                                                                                                                                  SHA-512:6C050B8F5733ED3A3D899F1D7172424868ABAC15E489F41D56B83BCA7278CB5D6D21BBBA7B91B50E5BDC9B8C9AB79FADA1EF8E270BB36C00B8531A9348C54AB8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%....!%....0%....6%....H%....P%....U%....]%....e%....m%....t%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&.....&.....&.....&....7&....?&....K&....\&....d&....i&..!.x&..".{&...:.&...:.&...:.&...:.&...;.'...;?'...;W'...;r'...;x'...;.'...;.'...;.'...;.'...;.(...;.(...;A(...;.(...;.)...;x)...;.)...;.*...;.*...;>*...;e*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.*..!;.*..";.*..#;.*..$;.+..&;.+..';.+..(;.+..);.+..*;&+..+;/+..-;:+...;F+../;]+..0;u+..1;.+..2;.+..3;.+..7;.+..8;.+..9;.+..:;.,..;;.,..<;.,..=;.,..>;4,..?;C,..A;.,..B;.,..C;.,..D;.,..E;.,..F;J-..G;.-..H;....I;....J;....K;./..L;5/..M;B/..N;./..O;./..P;./..R;(0..S;.0..T;.0..U;.1..V;.1..W;01..X;.2..Y;.2..Z;.3..[;;3..];[3.._;b3..`;p3..a;|3..b;.3..c;.3..d;.3..e;.3..f;.3..g;.3..h;.3..i;.4..j;U4..k;.4..l;.4..m;.4..n;+5..o;=5..p;e5..q;.5..r;.5..u;.6..v;F6..x;.6..y;.6..z;.6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\fil.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):78535
                                                                                                                                                                                  Entropy (8bit):5.166766911695808
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:kkHsSh1rv7OoiAh9ZONvuNpEWnG/Su8Oz4CzYhh13nW/Ti:XnHOoiR8FCzO3wTi
                                                                                                                                                                                  MD5:B051E0BE91D46B787FE177FB3AD22633
                                                                                                                                                                                  SHA1:2CF17D2C27B2D4C31045C3D443A78D42BFC3438A
                                                                                                                                                                                  SHA-256:67BE611D11E6DA0323FB161B29ED2E561DF8573003F09DBCA071EB292356BC51
                                                                                                                                                                                  SHA-512:A203D6A5DCF8597F10141A2315B4A2A9093035EB11CACE5F87EB554C7646341000D721DA09C33AA1DF9E38F5BE7451AFFC45B026CF429FB01C32D188E0693456
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....(%....5%....;%....J%....P%....b%....j%....o%....w%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....$&....)&....0&....3&....4&....=&....N&....U&....]&....f&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:!'...;R'...;.'...;.'...;.'...;.'...;.'...;.'...;.(...;.(...;"(...;3(...;^(...;.(...;")...;w)...;.)...;.)...;.*...;H*...;y*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.+..!;.+..";.+..#;.+..$;.+..%;.+..&;'+..';.+..(;4+..);:+..+;D+..,;L+..-;W+...;d+../;.+..0;.+..1;.+..2;.+..3;.,..7;;,..8;C,..9;K,..:;Z,..;;`,..<;k,..=;u,..>;.,..?;.,..A;.,..B;.-..C;.-..D;.-..E;6-..F;.-..G;....H;....I;./..J;./..K;./..L;./..M;./..N;y0..O;.0..P;.0..R;.0..S;C1..T;.1..U;.1..V;.2..W;"2..X;.3..Y;Z4..Z;.5..[;J5..];k5.._;u5..`;.5..a;.5..b;.5..c;.5..d;.5..e;.5..f;.5..g;.5..h;.6..i;;6..j;x6..k;.6..l;.6..m;.7..n;s7..o;.7..p;.7..q;-8..r;z8..u;.8..v;.8..x;J9..y;O9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\fr.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):83459
                                                                                                                                                                                  Entropy (8bit):5.348974392186393
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:rqYfOMja3aROcX9hvXQ6+uMZIzKu4yroFtuFckhuTjJESYoriPrp:rdTG3aROcX9hvXQPuSIzKdyroFtuFcC/
                                                                                                                                                                                  MD5:962BAAD88FF0FE00944D739D1C63BCAD
                                                                                                                                                                                  SHA1:543E693570BF2DF3D9EDC0BC3D048FDC0E3AE79C
                                                                                                                                                                                  SHA-256:AD2B13E713EC8C9219BDC67F2AC66E876FC1DD63527DD70F37129436280066A7
                                                                                                                                                                                  SHA-512:7343655DF8A7DE5BD84D0FC053D364D4A06258D96A29C767894B9C58A111071561D299A72EB32A9307AE7B72929AB61E74459FF3A5C08E1EF4B39D6699D7C846
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%...."%..../%....5%....D%....J%....\%....d%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&.....&....#&....6&....<&....C&....Q&....r&....|&.....&..!..&.."..&...:.&...:.&...:.&...:.&...;%'...;o'...;.'...;.'...;.'...;.'...;.(...;*(...;4(...;I(...;Y(...;.(...;.)...;f)...;.)...;.*...;B*...;Z*...;.*...;.*...;.*...;.+...;.+...; +...;(+...;++...;6+...;9+...;C+...;F+...;U+...;Y+.. ;^+..!;`+..";e+..#;i+..$;o+..%;{+..&;.+..';.+..(;.+..);.+..*;.+..+;.+..-;.+...;.+../;.+..0;.+..1;.,..2;$,..3;P,..7;z,..8;.,..9;.,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.,..A;H-..B;x-..C;.-..D;.-..E;.-..F;&...G;....H;R/..I;./..J;.0..K;.0..L;.0..M;.0..N;|1..O;.1..P;.1..R;.1..S;p2..T;.3..U;23..V;O3..W;w3..X;35..Y;.6..Z;.6..[;.7.._;57..`;H7..a;R7..b;d7..c;~7..d;.7..e;.7..f;.7..g;.7..h;.7..i;28..j;z8..k;.8..l;.8..m;.9..n;.9..o;.9..p;.9..q;d:..r;.:..u;.:..v;-;..x;.;..y;.;..z;.;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\gu.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):149319
                                                                                                                                                                                  Entropy (8bit):4.490033117464465
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:yk6WJd9Ao3681nAyKMRXpjdO3ZH6poYT4RKBGawkSHhPu2BYV2l1bU1RLP2O77Wu:XouF
                                                                                                                                                                                  MD5:7E0BF205005FAB3792BC0B8A564775CC
                                                                                                                                                                                  SHA1:F9546E49C4050D129E1B6D27F3974116C9B54B40
                                                                                                                                                                                  SHA-256:A8A7F33700B87226D12D50665DE8AFBD8BA19408A4A93780AA89C97AE5839A80
                                                                                                                                                                                  SHA-512:78967D1AA36AAD8AF826AF956F34E6E0D2596F519665DB4E2D2FA20ACBAEEE6081E1B9AC7736072DB21BC9B5FA67873172054419E61697BD5E9595B804FAECE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....%.....%....'%....-%....<%....B%....T%....\%....a%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....F&....z&.....&.....&.....&.....&.....&.....&.....&.....'.....'....:'....\'....r'.....'.....'.....'..!..(.."..(...:)(...:C(...:.(...:.(...;.)...;})...;.)...;.)...;.)...;;*...;o*...;.*...;.*...;.*...;.+...;R+...;F,...;.,...;.-...;P....;.....;./...;S/...;./...;./...;./...;.0...;%0...;-0...;00...;:0...;=0...;G0...;J0...;X0...;d0.. ;s0..!;u0..";.0..#;.0..$;.0..%;.0..&;.0..';.0..(;.0..);.1..*;.1..+;/1..,;B1..-;^1...;z1../;.1..0;.1..1;*2..2;`2..3;.2..7;.3..8;.3..9;!3..:;R3..;;a3..<;}3..=;.3..>;.3..?;.3..A;|4..B;.4..C;.4..D;.5..E;)5..F;F6..G;G7..H;g8..I;p9..J;.:..K;.:..L;#;..M;L;..N;.<..O;.<..P;.<..R;m=..S;.>..T;.?..U;.?..V;.@..W;.@..X;*D..Y;.E..Z;.F..[;iG..];.G.._;.G..`;.G..a;.H..b;/H..c;KH..d;PH..e;zH..f;.H..g;.H..h;GI..i;.I..j;GJ..k;.J..l;3K..m;.K..n;.L..o;.L..p;!M..q;.N..r;.N..u;#O..v;xO..x;lP
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\he.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):92902
                                                                                                                                                                                  Entropy (8bit):4.828206042399147
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:GZk16Bh6TNsJf1AqEgSmy+0piQ+ET8pa94zkpOJYL957xGPNyP5/hXT7dBIO6s9w:jABwmy+M3lIzk6I5IOhXTp9IBcI/oJHM
                                                                                                                                                                                  MD5:54589A3D97CF877044CBC6C9392BC9A2
                                                                                                                                                                                  SHA1:B416F877582D02DD76D67D8A6FA555DC7C4A5D37
                                                                                                                                                                                  SHA-256:231DD44C0CE07A0932D3A42FBD2621279FB46258F751B80E3735EBCBBADEAFDB
                                                                                                                                                                                  SHA-512:503DF780D529D6D733D17FB095CB7FBFCE8EAA9927AF389F5CDEB0A89D8FB7C815DC289D145A676FAFA56C55E67640CFD5FF2EB213E21AF06AC8158DF62485AC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%....*%....0%....B%....J%....O%....W%...._%....g%....n%....u%....|%....~%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&....&&....)&....*&....3&....A&....I&....S&....f&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:.'...;T'...;.'...;.'...;.'...;.'...;.(...;2(...;^(...;~(...;.(...;.(...;.(...;v)...;.)...;O*...;.*...;.+...;!+...;Z+...;.+...;.+...;.+...;.+...;.+...;.+...;.+...;.+...;.,...;.,...;.,...;%,...;),.. ;3,..!;5,..";?,..#;G,..$;O,..&;Y,..';z,..(;~,..);.,..*;.,..+;.,..,;.,..-;.,...;.,../;.,..0;.-..1;2-..2;N-..3;{-..7;.-..8;.-..9;.-..:;.-..;;.-..<;.-..=;....>;....?;6...A;....B;....C;....D;....E;./..F;./..G;00..H;.0..I;y1..J;*2..K;B2..L;t2..M;.2..N;63..O;S3..P;s3..R;.3..S;_4..T;M5..U;]5..V;y5..W;.5..X;98..Y;c9..Z;.:..[;.:..];.;.._;$;..`;;;..a;H;..b;];..c;n;..d;s;..e;.;..f;.;..g;.;..h;.;..i;.<..j;Q<..k;.<..l;.<..m;.<..n;Q=..o;.=..p;.=..q;B>..r;.>..u;.>..v;.?..x;.?..y;.?
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\hi.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):151964
                                                                                                                                                                                  Entropy (8bit):4.470060179933437
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:6+2QIxsw4wcDgFtqLSAoAyjTL1Kg6bE3huPL8+YDKpOrM5EeMkCmQstsXf2:P2QUuKX+
                                                                                                                                                                                  MD5:6444A448F4F617B2B59B436C30CEF428
                                                                                                                                                                                  SHA1:4091E730A19BE03EFACD63F9664706A665F96944
                                                                                                                                                                                  SHA-256:993269AA2213B32C04EDE1A8C8CC06FDCBD0F1D554CEB5CFD72A80F36B0D8585
                                                                                                                                                                                  SHA-512:4D4AEC3DDB6EE534741EB13BC7AFE9C22AE84D26BE0C347E52ACD0A6B6ABEA8013C314B1DC04CA9BE3553442ABC00E2E962A70194139C71865A32170DBEE3C49
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%....&%....,%....>%....F%....K%....S%....[%....c%....j%....q%....x%....z%....|%....}%....~%.....%.....%.....%.....&....C&....\&....u&.....&.....&.....&.....&.....&.....&.....'....!'....7'....\'.....'.....'.....'..!..'.."..'...:.'...:.(...:m(...:.(...;.)...;p)...;.)...;.)...;.)...;\*...;.*...;.*...;.*...;.+...;9+...;.+...;.,...;8-...;.....;.....;O/...;./...;./...;20...;r0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0.. ;.0..!;.0..";.0..#;.1..$; 1..%;/1..&;;1..';M1..(;\1..);k1..+;}1..,;.1..-;.1...;.1../;.2..0;Q2..1;.2..2;.2..3;.3..7;r3..8;.3..9;.3..:;.3..;;.3..<;.3..=;.4..>;74..?;]4..A;.5..B;[5..C;.5..D;.5..E;.5..F;.6..G;.7..H;.8..I;.9..J;.:..K;.;..L;J;..M;z;..N;.<..O;.<..P;.=..R;.=..S;.>..T;.?..U;)@..V;Z@..W;.@..X;.C..Y;.E..Z;FF..[;.F..];.G.._;!G..`;@G..a;RG..b;qG..c;.G..d;.G..e;.G..f;.H..g;EH..h;.H..i;.I..j;.I..k; J..l;.J..m;.J..n;.K..o;.L..p;TL..q;*M..r;.M..u;.N..v;.N..x;.P..y;!P
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\hr.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):75348
                                                                                                                                                                                  Entropy (8bit):5.489538888974459
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:NcX97R8KTN8XtUDeQFcbETgVg8IilMjhJf6/ax:CNR8KyXtUDetbETrMM1JySx
                                                                                                                                                                                  MD5:CB4FF0038522E10CFD0427381C498F25
                                                                                                                                                                                  SHA1:7CFD293BC91E34DEBCAE7E510D4E1AD8DA8E4FA0
                                                                                                                                                                                  SHA-256:5494EED1354145201DD9206F0F0D7A96AD0828F2E487B8C4907925484C4027F4
                                                                                                                                                                                  SHA-512:EF7FF09FBE4528014F10D71F1DD93C0C85BBE5ED39776E60F0789D007BD2B7756B3D27A4C7FE9FA613064C83528A09301594FD0D9AEA2620D80DC146ADCCD76C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%.....%....;%....A%....P%....V%....h%....p%....u%....}%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&....&&....)&....*&....2&....>&....D&....L&....Z&....|&.....&.....&..!..&.."..&...:.&...:.&...:.'...:C'...;~'...;.'...;.'...;.'...;.'...;.(...;C(...;^(...;m(...;|(...;.(...;.(...;-)...;})...;.)...;.*...;v*...;.*...;.*...;.*...;.+...;!+...;%+...;0+...;8+...;;+...;E+...;H+...;R+...;U+...;c+...;g+.. ;n+..!;p+..";.+..#;.+..$;.+..%;.+..&;.+..';.+..(;.+..);.+..*;.+..+;.+..,;.+..-;.+...;.+../;.+..0; ,..1;8,..2;M,..3;l,..7;.,..8;.,..9;.,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.,..A;E-..B;r-..C;.-..D;.-..E;.-..F;....G;m...H;....I;F/..J;./..K;./..L;./..M;./..N;.0..O;.0..P;.0..R;.0..S;]1..T;.2..U;22..V;>2..W;]2..X;Z4..Y;K5..Z;.6..[;_6..];~6.._;.6..`;.6..a;.6..b;.6..c;.6..d;.6..e;.6..f;.6..g;.6..h;.7..i;:7..j;l7..k;.7..l;.7..m;.7..n;U8..o;n8..p;.8..q;.8..r;E9..u;o9..v;.9..x;.:
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\hu.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):79358
                                                                                                                                                                                  Entropy (8bit):5.632553354962949
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:2xspP+/MHePb8mFYkazCBKL6boW/RthrZqUDkVd7wadpE4jTtLN:WspCMHej8mFYkazGi6cWV8UGd7wadpE+
                                                                                                                                                                                  MD5:458FABD5486C074CF7F20F754C3B3C4A
                                                                                                                                                                                  SHA1:447083E529C6EC1749AC2CF2DC5B871F871CBABC
                                                                                                                                                                                  SHA-256:78C4830B6A1845CBA9AD4BCB41BFAC95AA2A89F578EC5558BCF581139FE52D69
                                                                                                                                                                                  SHA-512:838E61B07B6D3E636F1DA065D2B75FAA8C619DA7B98D52FD6854D6FFA0176D292E57464F0605ADBD0583DF558A20E125B13BA6561559448C4C241348C2F865A2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....%.....%....'%....-%....<%....B%....T%....\%....a%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&...."&....+&....2&....5&....6&....@&....W&....]&....c&....x&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:1'...;c'...;.'...;.'...;.'...;.'...;'(...;?(...;[(...;h(...;x(...;.(...;.(...;4)...;.)...;.)...;Q*...;.*...;.*...;.*...;.+...;0+...;@+...;K+...;S+...;V+...;`+...;c+...;m+...;p+...;~+...;.+.. ;.+..!;.+..";.+..#;.+..%;.+..&;.+..';.+..);.+..*;.+..+;.+..-;.+...;.+../;.+..0;.,..1;*,..2;A,..3;k,..7;.,..8;.,..9;.,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.-..A;O-..B;u-..C;.-..D;.-..E;.-..F;....G;....H;./..I;./..J;.0..K;!0..L;K0..M;_0..N;.0..O;.1..P;.1..R;R1..S;.1..T;I2..U;\2..V;i2..W;.2..X;.3..Y;.4..Z;.4..[;.4..];.5.._;.5..`;$5..a;15..b;H5..c;W5..d;\5..e;h5..f;.5..g;.5..h;.5..i;.5..j;;6..k;s6..l;.6..m;.6..n;?7..o;d7..p;.7..q;#8..r;p8..u;.8..v;.8..x;F9..y;L9..z;O9..{;g9..|;.9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\id.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):68927
                                                                                                                                                                                  Entropy (8bit):5.321894660000771
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:QfvUM/Lpaj/dONe5/SWlEmkUwRXHEYM44Bog1CP0sAzb2BhAycCdt:6vUiVaj/dONe5KWcMQZ0sAza7hcCdt
                                                                                                                                                                                  MD5:CFD431DB8A71B74BAA7A0F30A2AC931D
                                                                                                                                                                                  SHA1:1231F0E07B4DCABBFD5C826A1BB6E70C143E930D
                                                                                                                                                                                  SHA-256:B5A7B40CD70FF4425E3B9E27B122318D53B87AFAB5890D4E7599DDF6965CD123
                                                                                                                                                                                  SHA-512:EE33DE647EE3909CB21CD429DCA88A4D61725E64491687A0B44836CB6746D4861C906B694CEF5AD7CE8B4DB7E66AABEA860ACBD15362D864F9AD7ADA8B45F04D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%....,%....2%....D%....L%....Q%....Y%....a%....i%....p%....w%....~%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&....+&....F&....Q&....Y&..!.a&..".d&...:.&...:.&...:.&...:.&...;.&...;.'...;%'...;4'...;:'...;m'...;~'...;.'...;.'...;.'...;.'...;.'...;>(...;|(...;.(...;.)...;I)...;X)...;{)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.*...;.*.. ;.*..!;.*..";!*..$;(*..%;2*..&;9*..';?*..(;D*..);J*..*;S*..+;[*..-;c*...;l*../;|*..0;.*..1;.*..2;.*..3;.*..7;.*..8;.+..9;.+..:;.+..;;#+..<;-+..=;6+..>;C+..?;O+..A;.+..B;.+..C;.+..D;.+..E;.+..F;1,..G;.,..H;.-..I;w-..J;.-..K;....L;....M;=...N;....O;....P;....R;./..S;./..T;./..U;./..V;.0..W;$0..X;.1..Y;~1..Z;.1..[;/2..];S2.._;X2..`;c2..a;n2..b;y2..c;.2..d;.2..e;.2..f;.2..g;.2..h;.2..i; 3..j;Z3..k;.3..l;.3..m;.3..n;+4..o;@4..p;g4..q;.4..r;.5..u;55..v;a5..x;.5..y;.5..z;.5
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\it.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):75272
                                                                                                                                                                                  Entropy (8bit):5.26554542752085
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:1gLj1Q5TmN6wf1t1StYyN4tA7kxAj4/k7BhneOr:1QhQ5TmN6wf1t1SmyN4tA7kxAj4/2neO
                                                                                                                                                                                  MD5:70DBF9CFC67FBE70C77ACC582E1ED63A
                                                                                                                                                                                  SHA1:752842D66FDE3F932E191CAE9527EEEBC5ED2069
                                                                                                                                                                                  SHA-256:410DBE66809C3E775E6ACFE3EAFD610569108EEC7A1E824A75DD10951A96C818
                                                                                                                                                                                  SHA-512:490AF89E1D5C89DD481E69CDD294ECDAAD202B010C3D17485B3F45174A4C62F43109F5BA0CC94981C16E1C797961CC48AEA01575A0F6D2C6908A5407D85300C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%...."%..../%....5%....D%....J%....\%....d%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.... &....!&....'&....7&....?&....E&....[&....y&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.&...;.'...;c'...;x'...;.'...;.'...;.'...;.'...;.'...;.'...;.(...;.(...;A(...;.(...;.)...;X)...;.)...;.)...;.)...;$*...;N*...;p*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.*..!;.*..";.*..#;.*..$;.*..%;.*..&;.*..';.*..(;.*..);.+..*;.+..+;.+..,;.+..-;&+...;1+../;F+..0;e+..1;y+..2;.+..3;.+..7;.+..8;.+..9;.+..:;.,..;;.,..<;.,..=;%,..>;6,..?;A,..A;.,..B;.,..C;.,..D;.,..E;.,..F;0-..G;.-..H;....J;....K;....L;....M;./..N;./..O;./..P;./..R;./..S;t0..T;.0..U;.0..V;.0..W;'1..X;G2..Y;.2..Z;P3..[;.3.._;.3..`;.3..a;.3..b;.3..c;.3..d;.4..e;.4..f;(4..g;44..h;Y4..i;.4..j;.4..k;.4..l;.5..m;;5..n;.5..o;.5..p;.6..q;q6..r;.6..u;.6..v;-7..x;.7..y;.7..z;.7
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ja.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):91596
                                                                                                                                                                                  Entropy (8bit):5.829706277958488
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:2m1EjXcew8oRHkd+PWdSClHZcyg0WU44Zvx4e5F6HvwFu73dMh9++niinX6rNcV/:LEjiE+ylHZcM9qw0uh9+CiinXONcV/
                                                                                                                                                                                  MD5:7A58B121057E870B73A22E8F3E490AFF
                                                                                                                                                                                  SHA1:9AF678BF83A851A95A03842512A15D50CBD366D6
                                                                                                                                                                                  SHA-256:F471B0602A7F8D8AB2510CA50F43DA8B56D079895A10FCCB5BE00B9CF1396B47
                                                                                                                                                                                  SHA-512:8A2AE5114667922FC63D3FC802A6A141199E686CEA71A3FED63FAC9ECC70A73E3E7B92C8160414427E706D3076F48D99DA022332DE15442C675543A64C3AEBDD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|.f$..}.w$..~..$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%.....%....!%....0%....5%....=%....D%....K%....R%....T%....V%....X%....q%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&....+&....1&....7&....F&....f&....l&....x&..!..&.."..&...:.&...:.&...:.&...:.'...;<'...;.'...;.'...;.'...;.'...;)(...;Y(...;.(...;.(...;.(...;.(...;.(...;.)...;.)...;i*...;.*...;.+...;5+...;t+...;.+...;.,...;.,...;.,...;*,...;2,...;5,...;?,...;B,...;L,...;O,...;[,...;_,.. ;h,..!;j,..";|,..#;.,..$;.,..&;.,..';.,..(;.,..);.,..*;.,..+;.,..-;.,...;.,../;.,..0;.,..1;.-..2;0-..3;]-..7;.-..8;.-..9;.-..:;.-..;;.-..<;.-..=;.-..>;.-..?;.-..A;J...B;....C;....D;....E;....F;L/..G;./..H;O0..I;.0..J;j1..K;|1..L;.1..M;.1..N;W2..O;h2..P;.2..R;.2..S;.3..T;.3..U;.4..V;(4..W;a4..X;L5..Y;.5..Z;r6..[;.6..];.6.._;.6..`;.7..a;.7..b;&7..c;;7..d;B7..e;U7..f;y7..g;.7..h;.7..i;.8..j;^8..k;.8..l;.8..m;.9..n;.9..o;.9..p;.9..q;7:..r;.:..u;.:..v;.;..x;.;..y;.;..z;.;..{;.;..|;.;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\kn.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):171742
                                                                                                                                                                                  Entropy (8bit):4.362833044809477
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:zGbFOllS3x9aipYNKp4s18wAmPS5Fi/zr/Ur+c:zwgllSTAmPS5Fi/zu+c
                                                                                                                                                                                  MD5:E372E951293C4199E19BDEE4C226250F
                                                                                                                                                                                  SHA1:CBB0841538CA184FABDCE161F6C7C017048E963B
                                                                                                                                                                                  SHA-256:EF837FAE577925E64C0072A2E8B25FE036B9A958A58604FE78B8205734FB0621
                                                                                                                                                                                  SHA-512:A54A892E08C813AF4BF3B555BB204BC9C20AF01DEB01AD025A25F2141DFF4D07152932EC464101C4B2696839D50B715F646426B6B5C854A9291E83BEBB8A246B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%...."%..../%....5%....D%....J%....\%....d%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....J&....r&.....&.....&.....&.....'....0'....7'....:'....<'....O'....y'.....'.....'.....'.....(....3(....N(..!.j(..".m(...:.(...:.(...:')...:c)...;.)...;g*...;.*...;.*...;.+...;.+...;.+...;1,...;I,...;},...;.,...;?-...;.....;,/...;./...;.0...;)1...;Z1...;.1...;72...;.2...;.2...;.2...;.2...;.2...;.2...;.2...;.2...;.2...;.2...;.2...;.2.. ;.3..!;.3..";.3..#;*3..$;?3..%;N3..&;`3..';u3..(;.3..);.3..*;.3..+;.3..,;.3..-;.4...;.4../;n4..0;.4..1;.5..2;R5..3;.5..7;.6..8;X6..9;d6..:;.6..;;.6..<;.6..=;.6..>;.7..?;.7..A;.7..B;78..C;h8..D;.8..E;.8..F;.9..G;.;..H;6<..I;H=..J;.>..K;.>..L;.?..M;Q?..N;.@..O;.@..P;RA..R;.A..S;/C..T;.D..U;.D..V;.E..W;bE..X;gI..Y;.J..Z;ZL..[;.M.._;.M..`;.M..a;.M..b;.N..c;0N..d;5N..e;\N..f;.N..g;.N..h;oO..i;.P..j;.P..k;NQ..l;.Q..m;[R..n;.S..o;.S..p;.T..q;+U..r;.V..u;mV..v;.V..x;.W..y;.W
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ko.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):76735
                                                                                                                                                                                  Entropy (8bit):6.128605394898554
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:wSx9LNw7ZC1Jf25yeRQAlabECAZF0Ts/4Kbs46h/2NNCziS1zS4p:wSfLNw7ZyJf2wzYZFZ/4KHg/2NNCziSH
                                                                                                                                                                                  MD5:E127BC9897AEA86FC0C5689693322968
                                                                                                                                                                                  SHA1:262EF0C120EC00D6A8D02DB5EEE5104394332E7C
                                                                                                                                                                                  SHA-256:AB9DBFE5176EA22B5DF1ADD7ABCFA4F9EA7B6EBB1D69E55340738C0704BB6A97
                                                                                                                                                                                  SHA-512:C1CCDD44B9786F1809F6B4006C330991900760A44153A45405162B50B3918C2454CFFEDB260AFDBE00DE7CB7141ED08AFEFF8A997EA220C00BF690A6212C115E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|.^$..}.k$..~.s$....{$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%.....%....*%..../%....6%....=%....?%....A%....C%....O%...._%....r%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&....%&..!.,&.."./&...:`&...:j&...:.&...:.&...;.&...;.'...;7'...;W'...;`'...;.'...;.'...;.'...;.'...;.(...;.(...;4(...;.(...;.(...;Q)...;.)...;.)...;.)...;<*...;t*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.+..!;.+..";.+..#;.+..$;.+..%; +..&;&+..';5+..(;8+..);>+..*;A+..+;H+..-;T+...;]+../;m+..0;.+..1;.+..2;.+..3;.+..7;.+..8;.,..9;.,..:;$,..;;*,..<;0,..=;6,..>;Y,..?;f,..A;.,..B;.,..C;.,..D;.,..E;.-..F;.-..G;.-..H;....I;./..J;./..K;./..L;./..M;./..N;.0..O;.0..P;.0..R;.0..S;b1..T;.1..U;.1..V;.1..W;.2..X;.3..Y;.3..Z;14..[;s4..];.4.._;.4..`;.4..a;.4..b;.4..c;.4..d;.4..e;.4..f;.5..g;.5..h;G5..i;}5..j;.5..k;.5..l;:6..m;m6..n;.6..o;.6..p;&7..q;.7..r;.7..u;.7..v;.8..x;.8..y;.8..z;.8..{;.8..|;.8
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\lt.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):81836
                                                                                                                                                                                  Entropy (8bit):5.573239694848167
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:qmeYcBdx7f5hxJDHinjG+AwsiYWKi2K1rgXphlqIie6SC5nV:qmpc/xVhxJDCnyYsjAe6SC5nV
                                                                                                                                                                                  MD5:0520289622151DD7BB97CE5983EC30BF
                                                                                                                                                                                  SHA1:309B73BE08A0CDFD461A7E599430053413FAD0AB
                                                                                                                                                                                  SHA-256:CE907BFBEB58408C01F2812F912DEDF4D93D8C1EAE53DF91EF12A07A4924BFFB
                                                                                                                                                                                  SHA-512:3E7AB5BC90B2307F6311C76F8C3CDB334559808C677DFBE0F856B09C2704EEEB07FE4A6650FF15C2981BA47D640BA5017F2B8C5DC2D3F679308AA822D79C90F9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....,%....9%....?%....N%....T%....f%....n%....s%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....#&....*&....-&.....&....8&....J&....O&....Y&....l&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:0'...;_'...;.'...;.'...;.'...;.'...;.'...;.(...;.(...;?(...;L(...;](...;.(...;.(...;J)...;.)...;.)...;)*...;G*...;x*...;.*...;.*...;.*...;.*...;.*...;.+...;.+...;.+...;.+...;.+...;.+...;-+...;1+.. ;9+..!;;+..";C+..#;I+..$;R+..%;_+..&;f+..';n+..(;r+..);z+..*;.+..+;.+..-;.+...;.+../;.+..0;.+..1;.+..2;.,..3;3,..7;\,..8;p,..9;y,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.,..A;"-..B;M-..C;`-..D;q-..E;x-..F;.-..G;t...H;./..I;./..J;M0..K;g0..L;.0..M;.0..N;21..O;L1..P;d1..R;.1..S;.2..T;.3..U;03..V;>3..W;_3..X;.5..Y;.6..Z;.7..[;98..];Y8.._;b8..`;x8..a;.8..b;.8..c;.8..d;.8..e;.8..f;.8..g;.8..h; 9..i;]9..j;.9..k;.9..l;6:..m;a:..n;.:..o;.:..p;6;..q;.;..r;.;..u;8<..v;`<..x;.<..y;.<
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\lv.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):80780
                                                                                                                                                                                  Entropy (8bit):5.6031130526066155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:7ASWRGB7i7JykoiTGkzhJy4WSuHekhPpI02+6B5:ESYGBuykoiTGkhCR6B5
                                                                                                                                                                                  MD5:4F55992AF62BD14B87DBC0A9FF840F96
                                                                                                                                                                                  SHA1:3C2ABB0ABEF1DE1853205CA0E121880FCA5BEC10
                                                                                                                                                                                  SHA-256:1829C98C06C7830ED1450F5AEE53ECA826588FEB49AB764700BA29846C6E5541
                                                                                                                                                                                  SHA-512:285BEBA01DE8A0863256017B5F9A5B3693C2DA8FB93B2B42D9FC35A748C05183D32FED6473DDB250569517FAF9901DFD66C7FD4C506B47179AE21CB9CB8453C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%.....%....4%....A%....G%....V%....\%....n%....v%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....!&....+&....6&....>&....F&....M&....P&....Q&....X&....j&....r&....}&.....&.....&.....&.....&..!..&.."..&...:.&...:.'...:+'...:D'...;l'...;.'...;.'...;.'...;.'...;.'...;.(...;A(...;L(...;^(...;k(...;.(...;.)...;Y)...;.)...;.)...;0*...;P*...;.*...;.*...;.*...;.*...;.*...;.*...;.+...;.+...;.+...;.+...; +...;#+...;1+...;5+.. ;:+..!;<+..";B+..#;J+..$;S+..%;_+..&;e+..';m+..(;q+..);x+..*;.+..+;.+..-;.+...;.+../;.+..0;.+..1;.+..2;.,..3;',..7;J,..8;`,..9;i,..:;z,..;;.,..<;.,..=;.,..>;.,..?;.,..A;.-..B;/-..C;E-..D;Z-..E;`-..F;.-..G;R...H;....I;I/..J;./..K;./..L;.0..M;*0..N;.0..O;.0..P;.0..R;*1..S;.1..T;g2..U;n2..V;.2..W;.2..X;.4..Y;.5..Z;`6..[;.6..];.6.._;.6..`;.6..a;.6..b;.6..c;.7..d;.7..e;/7..f;J7..g;a7..h;.7..i;.7..j;.8..k;L8..l;.8..m;.8..n;.9..o;&9..p;Z9..q;.9..r;.9..u;.:..v;[:..x;.:..y;.;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ml.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):183047
                                                                                                                                                                                  Entropy (8bit):4.391027446796624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:ZGASfTy1M6Xs3DkYrJX7EHDdji8ANFPLXMhKcANWd2PT9:ZvM6awYrJX7EHDdji8A0hKcANWd+9
                                                                                                                                                                                  MD5:AF7071B48294AD08ED425D3FFAC54FEF
                                                                                                                                                                                  SHA1:3D08A2B875E662C7AE99947D6F7CFF1431D8067D
                                                                                                                                                                                  SHA-256:F88FB40031EB61B2705C323CB997D4CAF4946E1CA927D10150840FA35692DA8B
                                                                                                                                                                                  SHA-512:843BD17916F6820D77FA47DEDD003F0DD0FFD9775B76AF5A26544EE3E92472151E340AD16A065F28B7A2FA24024E4078EFB60AF3DDE0C7192B55DFB757245B31
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....&%....3%....9%....H%....N%....`%....h%....m%....u%....}%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....]&.....&.....&.....&.....'....@'....['....b'....e'....g'.....'.....'.....'.....'.....(....F(....v(.....(..!..(.."..(...:.(...:.)...:m)...:.)...;.)...;.*...;.*...;.*...;.*...;.+...;.+...;.,...;Q,...;y,...;.,...;C-...;t....;3/...;@0...;&1...;.1...;.2...;.2...;.3...;l3...;|3...;.3...;.3...;.3...;.3...;.3...;.3...;.3...;.3...;.3...;.3.. ;.3..!;.3..";.3..#;.4..$;.4..%;(4..&;74..';R4..(;g4..);y4..*;.4..+;.4..,;.4..-;.4...;.5../;e5..0;.5..1;.6..2;W6..3;.6..7;O7..8;m7..9;v7..:;.7..;;.7..<;.7..=;.8..>;98..?;m8..A;.9..B;r9..C;.9..D;.9..E;.:..F;?;..G;]<..H;.=..I;.>..J;i@..K;.@..L;!A..M;XA..N;.B..O;.B..P;?C..R;.C..S;.E..T;?F..U;.F..V;.F..W;&G..X;.I..Y;.K..Z;.K..[;.L..];.M.._;&M..`;KM..a;fM..b;.M..c;.M..d;.M..e;.N..f;UN..g;.N..h;.O..i;.O..j;CP..k;.P..l;aQ..m;.Q..n;.R..o;.S..p;.S..q;{T..r;FU..u;.U..v;RV..x;uW
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\mr.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):153422
                                                                                                                                                                                  Entropy (8bit):4.445303081503874
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:WdkCKNVxGUiCMxfPZCP7cO9itybJw5QLQFoB8X1o8UXW:ekCK870m
                                                                                                                                                                                  MD5:D3C06B3322F14E1FD2AAAE07BDEE51BC
                                                                                                                                                                                  SHA1:1909EA94A7E875DA3C4D23BA93FDF95AF37DB033
                                                                                                                                                                                  SHA-256:9C66E5EB269E7AC76AF00AB3F411555127866011EB7C30D22BA156448557FF8F
                                                                                                                                                                                  SHA-512:C85AE81F8A942B713AD72E05ECE7BBA98E9EB397120A114B27993B7D163B1934872FC12EF4F1DEE3018292A9D531F80C764E6A256D47853CA751D499FF4FDB3C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%....%%....4%....:%....L%....T%....Y%....a%....i%....q%....x%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....[&....q&.....&.....&.....&.....&.....&.....&.....&.....&.....'.....'....E'....z'.....'.....'..!..'.."..'...:.(...:7(...:.(...:.(...;q)...;.*...;1*...;N*...;Z*...;.*...;.+...;4+...;M+...;y+...;.+...;.+...;.,...;i-...;?....;.....;e/...;./...;./...;]0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0...;.0.. ;.1..!;.1..";.1..#;41..$;C1..%;R1..&;d1..';v1..);.1..*;.1..+;.1..,;.1..-;.1...;.2../;I2..0;.2..1;.2..2;.3..3;i3..7;.3..8;.3..9;.3..:;.4..;;.4..<;94..=;R4..>;.4..?;.4..A;.5..B;.5..C;.5..D;;6..E;W6..F;b7..G;Y8..H;.9..I;z:..J;.;..K;.;..L;(<..M;W<..N;.=..O;.=..P;.=..R;.>..S;.?..T;4A..U;zA..V;.A..W;.B..X;\E..Y;.F..Z;6H..[;.H..]; I.._;6I..`;UI..a;gI..b;.I..c;.I..d;.I..e;.I..f;.J..g;NJ..h;.J..i;9K..j;.K..k;]L..l;.L..m;BM..n;8N..o;qN..p;.N..q;.O..r;.P..u;.P..v;bQ..x;UR..y;dR
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ms.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):70078
                                                                                                                                                                                  Entropy (8bit):5.238957373839474
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:jE3uJEUEylWzCzs09Z7JiufzgkepYOYcP/lq+xKZjzXNo2MhyUCXldT647c4j8u6:jFKUPWzCVFpckepYOYTEhudtoc8umr
                                                                                                                                                                                  MD5:A6F6CB85716369C53693C3BA7CA9A39C
                                                                                                                                                                                  SHA1:92E0768773712F365F6622BDD85E6BB2A215335C
                                                                                                                                                                                  SHA-256:67C2E2BFC35ECCDD4EFEA2B5B53CE1C7C002D62C8AB636891B70CB169BDC22C6
                                                                                                                                                                                  SHA-512:6F5E0E98DF7FA6F25D356D0E99BC915DFAF55A96FDDFE81BD4D1427FAB247A054FCEFB8101A1E50396C79FE34D9FF1E157FF91CED203760997CDD40E36CBDA9C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%.....%....4%....F%....N%....S%....[%....c%....k%....r%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&.....&.....&....*&....1&....8&....L&....a&....o&....x&..!..&.."..&...:.&...:.&...:.&...:.&...;.'...;G'...;X'...;g'...;q'...;.'...;.'...;.'...;.'...;.'...;.'...;.(...;y(...;.(...;.)...;U)...;.)...;.)...;.)...;.)...;.*...;&*...;**...;5*...;:*...;=*...;G*...;J*...;T*...;W*...;e*...;i*.. ;l*..!;n*..";t*..#;{*..$;.*..&;.*..';.*..(;.*..);.*..+;.*..-;.*...;.*../;.*..0;.*..1;.*..2;.*..3; +..7;H+..8;O+..9;V+..:;g+..;;m+..<;s+..=;{+..>;.+..?;.+..A;.+..B;.,..C;.,..D;.,..E;.,..F;.,..G;.,..H;a-..I;.-..J;J...K;[...L;~...M;....N;./..O;./..P;&/..R;O/..S;./..T;.0..U;,0..V;:0..W;Z0..X;[1..Y;.1..Z;92..[;y2..];.2.._;.2..`;.2..a;.2..b;.2..c;.2..d;.2..e;.2..f;.2..g;.3..h;*3..i;V3..j;.3..k;.3..l;.3..m;.4..n;Z4..o;o4..p;.4..q;.5..r;M5..u;o5..v;.5..x;.6..y;.6..z;.6..{;#6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\nb.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):69969
                                                                                                                                                                                  Entropy (8bit):5.372185112238326
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:5X85Wi+FoJ/NmKOHcV0vFBI1lImWSUnQhWtX:5X85H+FKNmKFV0vF+bIpWw
                                                                                                                                                                                  MD5:D8C19D6E7180046850769BD51655E658
                                                                                                                                                                                  SHA1:4A67FF9E6328A13716C5FFA7EC7378BDCF503124
                                                                                                                                                                                  SHA-256:C18840426B72164A8D1A47F9776C0AF477460AE4FF14A672880D572B7E4FD900
                                                                                                                                                                                  SHA-512:ACB0AE2E6FF048F5B7EDA1C20B107ADB6917A3B40D5A10C0AAAEB375824A7AEA5D31B080F91848724BFD1B93BA320DD8BFC1BAC37F6D394061350665FF8A555E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....%.....%....'%....-%....<%....B%....T%....\%....a%....i%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&.....&...."&....)&....-&....8&....P&....[&....`&..!.g&..".j&...:.&...:.&...:.&...:.&...;.'...;6'...;P'...;g'...;m'...;.'...;.'...;.'...;.'...;.'...;.(...;5(...;.(...;.(...;9)...;})...;.)...;.)...;.)...;.*...;3*...;C*...;G*...;R*...;Z*...;]*...;g*...;j*...;t*...;w*...;.*...;.*.. ;.*..!;.*..";.*..#;.*..$;.*..&;.*..';.*..(;.*..);.*..*;.*..+;.*..-;.*...;.*../;.*..0;.+..1;2+..2;A+..3;Y+..7;.+..8;.+..9;.+..:;.+..;;.+..<;.+..=;.+..>;.+..?;.+..A;.,..B;>,..C;N,..D;^,..E;d,..F;.,..G;H-..H;.-..I;....J;....K;....L;....M;....N;?/..O;N/..P;^/..R;./..S;./..T;T0..U;d0..V;q0..W;.0..X;{1..Y;.1..Z;_2..[;.2..];.2.._;.2..`;.2..a;.2..b;.2..c;.2..d;.2..e;.3..f;.3..g;$3..h;N3..i;w3..j;.3..l;.3..m;.4..n;~4..o;.4..p;.4..q;45..r;x5..u;.5..v;.5..x;h6..y;n6..z;q6..{;.6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\nl.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):73468
                                                                                                                                                                                  Entropy (8bit):5.336201649270988
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:ei8cOwEyYn5Mg4Wnkcm3Vnp1pH/hJ8lZdxQRoIJl:ei89wEyYn5MBWnk/3HDHpGlZdcoIJl
                                                                                                                                                                                  MD5:F057B89F9F29A1E4BA23B54E36C8FDD5
                                                                                                                                                                                  SHA1:1333F58412A79D2228D0892A3D7264F0917669B1
                                                                                                                                                                                  SHA-256:D9EDF4FD6CB7418FA4A3D7034EA0791A408A82AB6CC34ADF71E6C3D7E971E4B5
                                                                                                                                                                                  SHA-512:E87170A19E73A6CF6D7148F726C4EF04A7EAB8FC5A93ED438EE32105A4ED10D0BDB13EF62BAD8BD7C4A5DD91896059D54F7441B93DC98F0C663EC84531011C61
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....&%....3%....9%....H%....N%....`%....h%....m%....u%....}%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....$&....+&.....&..../&....9&....J&....P&....W&....f&....x&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.'...;T'...;.'...;.'...;.'...;.'...;.'...;.(...;.(...;'(...;:(...;F(...;y(...;.(...;0)...;.)...;.)...;&*...;9*...;e*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.+..!;.+..";.+..#;.+..$;.+..%;.+..&;'+..';.+..(;4+..);<+..*;F+..+;O+..-;W+...;a+../;t+..0;.+..1;.+..2;.+..3;.+..7;.,..8;.,..9;.,..:;+,..;;2,..<;<,..=;D,..>;P,..?;[,..A;.,..B;.,..C;.,..D;.,..E;.,..F;C-..G;.-..H;....I;....J;....K;./..L;:/..M;I/..N;./..O;./..P;./..R;.0..S;.0..T;.0..U;.0..V;.1..W;!1..X;=2..Y;.2..Z;(3..[;m3..];.3.._;.3..`;.3..a;.3..b;.3..c;.3..d;.3..e;.3..f;.3..g;.4..h;/4..i;_4..j;.4..k;.4..l;.4..m;*5..n;.5..o;.5..p;.5..q;H6..r;.6..u;.6..v;.6..x;q7..y;v7
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\pl.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):78890
                                                                                                                                                                                  Entropy (8bit):5.709583784359266
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:EyVWeqjLERMa8od+ixCoqsf6eI8F41rsNqhDiDqRh/e:EyVWeqZixCoqs3Z4CwDimS
                                                                                                                                                                                  MD5:06D704B5F47426A5BA2806934553B8BE
                                                                                                                                                                                  SHA1:1F1FB7910825CA321FC0EFB8D891872350027268
                                                                                                                                                                                  SHA-256:BBCF0500B9566A17BF40F50A10F119E37271711A1EAA55CA37A57C386940E438
                                                                                                                                                                                  SHA-512:EA380A7A16B7F8708F65F9DE5CD1477E63DA072C7C852B8898ED7F9ECC93A3417A92F50AFAE07E111BE1C2A67E0F19615D4F84C9D784AA938D6D568500A6E5BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....*%....7%....=%....L%....R%....d%....l%....q%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&...."&....#&....*&....;&....A&....F&....X&....r&....}&.....&..!..&.."..&...:.&...:.&...:.&...:.'...;I'...;.'...;.'...;.'...;.'...;.'...;.(...;&(...;/(...;B(...;N(...;.(...;.)...;?)...;.)...;.)...;$*...;9*...;k*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.+...;.+.. ;.+..!;.+..";.+..#;.+..$;#+..%;.+..&;4+..';:+..(;?+..);F+..*;P+..+;Y+..-;e+...;r+../;.+..0;.+..1;.+..2;.+..3;.+..7;.,..8; ,..9;',..:;:,..;;@,..=;J,..>;^,..?;k,..A;.,..B;.,..C;.,..D;.,..E;.,..F;.-..G;.-..H;b...I;....J;k/..K;./..L;./..M;./..N;I0..O;Y0..P;k0..R;.0..S;.1..T;.1..U;.1..V;.1..W;.2..X;.3..Y;.4..Z;.5..[;.5..];.5.._;.5..`;.5..a;.6..b;.6..c;.6..d;#6..e;26..f;B6..g;N6..h;r6..i;.6..j;.6..k;.7..l;;7..m;_7..n;.7..o;.7..p;.8..q;\8..r;.8..u;.8..v;.8..x;.9..y;.9..z;.9
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\pt-BR.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):75378
                                                                                                                                                                                  Entropy (8bit):5.404637914624342
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:keOcq3rHFcRStVY0Jthg0Y06e3hec6x0xGUFpwwMqTe:fPKrHGRStmothlRTMqy
                                                                                                                                                                                  MD5:D3BA29DE777C5B328154634EE4069624
                                                                                                                                                                                  SHA1:51F220A4AAA67E63BFAABD4F286EA2799DFD68CC
                                                                                                                                                                                  SHA-256:EFA3C8925EF52F34CF7054D0C01F5B94EB0E5F4977420E8D884F903ADFCF518C
                                                                                                                                                                                  SHA-512:1E1944F499543B124735EF6DA1762034D269B16433EE87013348B69927EE48F0D106A6F8F4C73B9847848341599FC73EB3696D18D07A77BF51B32F576DD86571
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....(%....5%....;%....J%....P%....b%....j%....o%....w%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&....$&....-&....3&....:&....=&....>&....E&....U&....[&....c&....m&.....&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.&...;%'...;`'...;m'...;y'...;}'...;.'...;.'...;.'...;.'...;.'...;.(...;1(...;.(...;.(...;I)...;.)...;.)...;.)...;.*...;2*...;P*...;`*...;d*...;o*...;w*...;z*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.*..!;.*..";.*..#;.*..$;.*..%;.*..&;.*..';.*..(;.*..*;.*..+;.*..-;.*...;.+../;.+..0;:+..1;M+..2;e+..3;.+..7;.+..8;.+..9;.+..:;.+..;;.+..<;.+..=;.+..>;.,..?;.,..A;_,..B;.,..C;.,..D;.,..E;.,..F;.-..G;.-..H;....I;....J;./..K;+/..L;N/..M;\/..N;.0..O;.0..P;+0..R;W0..S;.0..T;R1..U;Y1..V;e1..W;.1..X;.3..Y;.3..Z;.4..[;.4..];.4.._;.4..`;.5..a;.5..b;$5..c;>5..d;C5..e;P5..f;`5..g;l5..h;.5..i;.5..j;.5..k;%6..l;R6..m;.6..n;.6..o;.6..p;"7..q;.7..r;.7..u;.8..v;?8..x;.8..y;.8..z;.8
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\pt-PT.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):75422
                                                                                                                                                                                  Entropy (8bit):5.391053511580394
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:zmr4BBd6k28/aaCED1EsY+M4/vmduThVxz2qKHl4FhYOjL9fxO:nBR28/GEDusYi/vdwlOjLFo
                                                                                                                                                                                  MD5:F22FB0ADC4AB873CBA2E47A725183452
                                                                                                                                                                                  SHA1:6DAC5085D7B5E3E0B15C558FBB41DBECE3D541A2
                                                                                                                                                                                  SHA-256:6C19CA489C8C4D1FEB5B78A3798B596E630D332D5EEA11E34EB2073C9F7BB17C
                                                                                                                                                                                  SHA-512:408D0CE47C0C41BF3D56D27659BEBB6A889FA728CF9019DB04D74DAC9F7C96F6BE52A7830C61994E8AF234D723E49EA7BB645061EAC0F4F4C37CC0D21686D377
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%.....%....2%....?%....E%....T%....Z%....l%....t%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&....$&....-&....3&....:&....=&....>&....E&....V&....^&....f&....p&.....&.....&.....&..!..&.."..&...:.&...:.&...:.&...:.'...;+'...;e'...;{'...;.'...;.'...;.'...;.'...;.(...;.(...;/(...;<(...;m(...;.(...;2)...;.)...;.)...;!*...;9*...;q*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.+...;.+...;.+...;.+...;.+...;#+.. ;*+..!;,+..";2+..#;7+..$;A+..%;M+..&;U+..';\+..(;`+..*;i+..+;s+..-;.+...;.+../;.+..0;.+..1;.+..2;.+..3;.,..7;6,..8;O,..9;Y,..:;q,..;;x,..<;.,..=;.,..>;.,..?;.,..A;.,..B;%-..C;5-..D;C-..E;M-..F;.-..G;,...H;....I;&/..J;./..K;./..L;./..M;.0..N;.0..O;.0..P;.0..R;.1..S;.1..T;.2..U;.2..V;42..W;V2..X;q3..Y;.3..Z;x4..[;.4..];.4.._;.4..`;.4..a;.4..b;.5..c;.5..d;.5..e;&5..f;55..g;@5..h;w5..i;.5..j;.5..k;.6..l;L6..m;.6..n;.6..o;.7..p;M7..q;.7..r;.7..u;18..v;c8..x;.8..y;.8..z;.8
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ro.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):77960
                                                                                                                                                                                  Entropy (8bit):5.432340483532351
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0LKEpuKptGTMHpQb0NVodNyVwbGPLpRPlJtLhYNh6q7ILfW:0LFppptGQJQbKzPLYNh6q0LfW
                                                                                                                                                                                  MD5:3F433D54EE83F1B2BEBD69E2F0FEFFB2
                                                                                                                                                                                  SHA1:B68E1C35FFA8206CA3A8EDCBAC8495E8E9B9C6AE
                                                                                                                                                                                  SHA-256:7C9D389C596E8B812E2DF301960EF2698D32F96AF6E79B7E9891DAD01AA4BF09
                                                                                                                                                                                  SHA-512:612AEFC1ECA30B2582C05B1262EF8A26EB80BDA0C8A955020B0BB7F55DB34A2DE4B2C92925C23D969F05E1BB5A613C75062BCB6FDB826771B944B055DBDDC8A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%.....%....4%....A%....G%....V%....\%....n%....v%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&....$&....,&....3&....6&....7&....@&....P&....W&...._&....n&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:8'...;y'...;.'...;.'...;.'...;.'...;'(...;:(...;P(...;[(...;n(...;{(...;.(...;))...;n)...;.)...;.*...;X*...;p*...;.*...;.*...;.*...;.*...;.*...;.*...;.+...;.+...;.+...;.+...;!+...;$+...;2+...;6+.. ;:+..!;<+..";@+..#;E+..$;L+..%;W+..&;]+..';c+..(;j+..);q+..*;|+..+;.+..,;.+..-;.+...;.+../;.+..0;.+..1;.+..2;.,..3;.,..7;P,..8;d,..9;k,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.,..A;.-..B;&-..C;:-..D;P-..E;X-..F;.-..G;6...H;....I;./..J;./..K;./..L;./..M;./..N;k0..O;{0..P;.0..R;.0..S;:1..T;.1..U;.1..V;.1..W;.2..X;e3..Y;"4..Z;.4..[;.4.._;.5..`;#5..a;+5..b;:5..c;K5..d;P5..e;c5..f;t5..g;.5..h;.5..i;.5..j;.6..k;Q6..l;.6..m;.6..n;.7..o;27..p;b7..q;.7..r;.8..u;)8..v;U8..x;.8..y;.8
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ru.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):121093
                                                                                                                                                                                  Entropy (8bit):4.993702415765483
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:mb+DXyorIQ0eeSv5W+2ALDQgImG7y7m37vIqaMI3SV7R/X+Y45eo0J:eeFbYSLDQgImtarvW3SXfJ45eo0J
                                                                                                                                                                                  MD5:D2D21D7B1AB50CEC5C7BF5501FE21959
                                                                                                                                                                                  SHA1:01B2934CA795FA2C7013410E070F7ABFD4C74800
                                                                                                                                                                                  SHA-256:6EE5C0842FEAA782FC93D01C53C016A124E11BA19BD788CC3884ADEF05BCDDCD
                                                                                                                                                                                  SHA-512:BDBB0D0034FB582326A7561186F9D1C621C55B709ECB6DE5BECA0CA1B8D2FAC66B2CE97090AB21A4BAA277354F315A49C4B2B755E934E175552ED47CC3DAE31D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|.~$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%.....%....0%....8%....=%....E%....M%....U%....\%....c%....j%....l%....n%....o%....p%.....%.....%.....%.....%.....&....'&....;&....S&....a&....h&....k&....l&.....&.....&.....&.....&.....&.....&.....'.....'..!.*'..".-'...:K'...:.'...;.'...;/(...;G(...;k(...;.(...;.(...;.)...;+)...;F)...;a)...;.)...;.*...;.*...;L+...;.+...;;,...;S,...;.,...;.,...;.,...;.,...;.,...;.-...;.-...;.-...;.-...;.-...;'-...;--...;;-...;?-.. ;I-..!;K-..";S-..#;]-..$;g-..&;}-..';.-..);.-..*;.-..+;.-..-;.-...;.-../;....0;N...1;v...2;....3;....7;D/..8;`/..9;n/..:;./..;;./..<;./..=;./..>;./..?;.0..A;n0..B;.0..C;.0..D;.0..E;.0..F;.1..G;.2..H;^3..I;.4..J;.4..K; 5..L;W5..M;q5..N;]6..O;v6..P;.6..R;.6..S;.7..T;.9..U;.9..V;69..W;.9..X;.=..Y;.>..Z;J@..[;.@.._;.@..`;.@..a;.A..b;6A..c;VA..d;[A..e;wA..f;.A..g;.A..h;.A..i;MB..j;.B..k;$C..l;.C..m;.C..n;lD..o;.D..p;.D..q;jE..r;.E..u;.F..v;[F..x;.G..y;%G..z;+G..{;SG..|;.G..};.G..~;.G...;.G
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\sk.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):80419
                                                                                                                                                                                  Entropy (8bit):5.750686694486281
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:jWElTErBqrhBTQXKpYaQ/QhQ/rhRNwoqcHCYBMGi4k:j1TEFyBTQ1aQ/hRNwoqcHCYBMGs
                                                                                                                                                                                  MD5:772D067A3D67DBA7EB26B7E0A70133D4
                                                                                                                                                                                  SHA1:4874EAA1C24A2B95AF990EE9276C8F5E7B19CFB8
                                                                                                                                                                                  SHA-256:4315841FC184D56FB5016F541A3B04784CC85D4C50894A981C93A90DF5A14E35
                                                                                                                                                                                  SHA-512:2EA4C78DD56C71A08AF80A7C10740B0B7E9CFA1DC68C02F2898866B46E456710BD038A3F9DFC48C85EA481A629AB57E6704F32B47E505A643F7EDC22F04CB81F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%....%%....:%....G%....M%....\%....b%....t%....|%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&....-&....5&....=&....D&....G&....H&....T&....d&....l&....s&.....&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:*'...;V'...;.'...;.'...;.'...;.'...;.'...;.(...;,(...;<(...;N(...;](...;.(...;.)...;\)...;.)...;.*...;H*...;l*...;.*...;.*...;!+...;1+...;5+...;@+...;H+...;K+...;U+...;X+...;b+...;e+...;s+...;w+.. ;|+..!;~+..";.+..#;.+..$;.+..&;.+..';.+..(;.+..);.+..*;.+..+;.+..,;.+..-;.+...;.+../;.,..0;!,..1;5,..2;L,..3;n,..7;.,..8;.,..9;.,..:;.,..;;.,..<;.,..=;.,..>;.,..?;.-..A;K-..B;r-..C;.-..D;.-..E;.-..F;....G;....H;....I;f/..J;./..K;./..L;!0..M;00..N;.0..O;.0..P;.0..R;.1..S;.1..T;F2..U;\2..V;n2..W;.2..X;x4..Y;b5..Z;H6..[;.6..];.6.._;.6..`;.6..a;.6..b;.6..c;.6..d;.7..e;"7..f;27..g;>7..h;k7..i;.7..j;.7..k;*8..l;c8..m;.8..n;.8..o;.9..p;@9..q;.9..r;.9..u;.:..v;1:..x;.:..y;.:
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\sl.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):76488
                                                                                                                                                                                  Entropy (8bit):5.4493545655050575
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:KkdyLO+/CdN4nIOO43v9Qa79kHJmNCOThxGTTXUztqh:KPiCCYnIc3uOkYNCOFxGTTXstqh
                                                                                                                                                                                  MD5:D81F15B0C4D62CF1DCBC913FB02C7DD4
                                                                                                                                                                                  SHA1:32A7A95687D49056341B712F8DF5F0B7D618229A
                                                                                                                                                                                  SHA-256:9715E2D12EC054636161E21DFC1A0EBEEE054C8F4C32B2AA86FA76515F671348
                                                                                                                                                                                  SHA-512:2DC70AB7576EFBC839B1290705147418E1DF0CC8258C4765FD87F7DD2B00AB6305941C74225E9B0868436449C961E5059C55B4A42E7F3C19B239412051A3A334
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%....!%....'%....6%....<%....N%....V%....[%....c%....k%....s%....z%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&.....&....$&....)&..../&....9&....T&....`&....j&..!.u&..".x&...:.&...:.&...:.&...:.&...;.'...;I'...;i'...;.'...;.'...;.'...;.'...;.(...;.(...;((...;7(...;v(...;.(...;.)...;.)...;.)...;.*...;.*...;I*...;z*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.*..!;.+..";.+..#;.+..$;.+..&;!+..';(+..(;,+..);4+..*;>+..+;F+..-;W+...;f+../;~+..0;.+..1;.+..2;.+..3;.+..7;.,..8;$,..9;+,..:;G,..;;M,..=;S,..>;l,..?;z,..A;.,..B;.,..C;.,..D;.-..E;.-..F;.-..G;.-..H;o...I;....J;b/..K;v/..L;./..M;./..N;.0..O;'0..P;>0..R;q0..S;.0..T;.1..U;.1..V;.1..W;.2..X;.4..Y;.5..Z;.6..[;.6..];.7.._;.7..`;.7..a;%7..b;87..c;L7..d;Q7..e;o7..f;}7..g;.7..h;.7..i;.7..j;.8..k;M8..l;.8..m;.8..n;.8..o;.9..p;D9..q;.9..r;.9..u;.9..v; :..x;.:..y;.:..z;.:..{;.:
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\sr.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):115571
                                                                                                                                                                                  Entropy (8bit):4.915989325769709
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Xn0rwb2ptCOFmnJwNb+hjD1D0H/xU+N1t3wAGLGwk1M:Ek+mRjtuxd2k1M
                                                                                                                                                                                  MD5:C2D7772D47471F239E34BDD147D918AD
                                                                                                                                                                                  SHA1:95AAA6C18F9D9E4BD31074FF6F771EDD54076BC0
                                                                                                                                                                                  SHA-256:286E4E80C54E7C8DD8B28D462CE9392A8CC594F9217A18CC8201C31397132B14
                                                                                                                                                                                  SHA-512:41005E2FC917243EFD0FA3EA15EA6F40352E21A3D8F884D5E89D827A30B9C4B29F4CCB7B182B6CDE0A03EFCBEC819F6F05650D656B93C53AB0092C8C65B1F3E7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%.....%....4%....A%....G%....V%....\%....n%....v%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.... &....H&....}&.....&.....&.....&.....&.....&.....&.....&.....&.....&.....&.....'.....'....P'....e'....s'..!..'.."..'...:.'...:.'...:.'...:.(...;l(...;.(...;.(...;3)...;.)...;.)...;.*...;(*...;C*...;\*...;.*...;l+...;.+...;v,...;.,...;O-...;p-...;.-...;.....;W....;g....;k....;v....;~....;.....;.....;.....;.....;.....;.....;.... ;....!;....";....#;....$;....&;....';....(;./..);./..*;%/..+;7/..-;R/...;i/../;./..0;./..1;./..2;.0..3;S0..7;.0..8;.0..9;.0..:;.0..;;.0..<;.1..=;.1..>;N1..?;k1..A;.1..B;72..C;[2..D;.2..E;.2..F;L3..G;.3..H;.4..I;I5..J;.6..K;06..L;d6..M;}6..N;<7..O;U7..P;x7..R;.7..S;.8..T;.9..U;.9..V;.9..W;&:..X;O=..Y;.>..Z;.?..[;c@..];.@.._;.@..`;.@..a;.@..b;.@..c;.@..d;.A..e;.A..f;(A..g;7A..h;pA..i;.A..j;.B..k;ZB..l;.B..m;.B..n;.C..o;.C..p;.D..q;.D..r;.E..u;BE..v;.E..x;SF..y;]F..z;iF..{;.F
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\sv.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):69753
                                                                                                                                                                                  Entropy (8bit):5.4776996721335625
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:h5+0r0xiVB664i7Ey1R6LTX4eMbmmplEFw2hVX1td6L+d0w9y7P:h5+0r0xiVU64izlb9+tiLnP
                                                                                                                                                                                  MD5:CBF021E7203B9501013489BBE2566194
                                                                                                                                                                                  SHA1:531AE4E449E0C7C824A5A440C4BA04BF409AE65F
                                                                                                                                                                                  SHA-256:8ECE33769C8DFA9C7D79B5C8AFF0BA983550ABE4327318753E451E5811F84657
                                                                                                                                                                                  SHA-512:8F2279C6D5046DA25D1F526533620F8FD17FF50E239AA6EF78C4B6BEE23464FBDD299A37DD612CCACA74364FC6B25DF732A0D3E7039083BD009BB5F0C42AD7F1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....&%....3%....9%....H%....N%....`%....h%....m%....u%....}%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&....#&....&&....'&..../&....:&....@&....G&....O&....^&....f&....l&..!.s&..".v&...:.&...:.&...:.&...:.&...;.'...;>'...;Y'...;n'...;t'...;.'...;.'...;.'...;.'...;.'...;.(...;2(...;.(...;.(...;")...;f)...;.)...;.)...;.)...;.*...;0*...;@*...;D*...;O*...;W*...;Z*...;d*...;g*...;q*...;t*...;.*...;.*.. ;.*..!;.*..";.*..#;.*..$;.*..%;.*..&;.*..';.*..(;.*..);.*..*;.*..+;.*..,;.*..-;.*...;.*../;.*..0;.+..1;1+..2;F+..3;a+..7;.+..8;.+..9;.+..:;.+..;;.+..<;.+..=;.+..>;.+..?;.+..A; ,..B;E,..C;W,..D;c,..E;h,..F;.,..G;.-..H;.-..I;....J;....K;....L;....M;....N;\/..O;n/..P;}/..R;./..S;"0..T;y0..U;.0..V;.0..W;.0..X;.1..Y;.2..Z;.2..[;.2..];.2.._;.3..`;.3..a;.3..b; 3..c;.3..d;33..e;E3..f;a3..g;z3..h;.3..i;.3..j;.4..k;/4..l;X4..m;.4..n;.4..o;.4..p;.5..q;d5..r;.5..u;.5..v;.5..x;m6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\sw.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):70988
                                                                                                                                                                                  Entropy (8bit):5.3167741778807605
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:9MerEMIPXqouQrOTcx4Di2j4q4dHG5ge+ZtVaQvh1Vh01Hwq:9MeQbfqoVrOTcx4Di2j/aZtVP51Vh011
                                                                                                                                                                                  MD5:36F7E3114B913BDB15EDFEDEC0A4144B
                                                                                                                                                                                  SHA1:52BCD4D3A5AFB138683C270D4F6CDAE766EABCF4
                                                                                                                                                                                  SHA-256:51FC34DDA274ACAD48CCD3D5648824763D0B4D0D758F0184C323CEB00E7C17BD
                                                                                                                                                                                  SHA-512:26ED6BC64E3E3C506A110A199CBB362394F622B81672B01D942C7F96A77C2B9D197396E25E059CF2F9FBBE8F884176EB36C3062AF03F255DD81B96C83519A583
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%....,%....2%....D%....L%....Q%....Y%....a%....i%....p%....w%....~%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.....&...."&....,&....1&....C&....c&....n&....t&..!..&.."..&...:.&...:.&...:.&...:.&...;.'...;;'...;T'...;o'...;u'...;.'...;.'...;.'...;.'...;.'...;.'...;4(...;.(...;.(...;@)...;.)...;.)...;.)...;.*...;A*...;n*...;~*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*...;.*.. ;.*..!;.*..";.*..$;.*..%;.*..&;.*..';.*..(;.*..);.*..+;.*..,;.+..-;.+...;.+../;,+..0;E+..1;Z+..2;m+..3;.+..7;.+..8;.+..9;.+..:;.+..;;.+..<;.+..=;.,..>;.,..?;&,..A;z,..B;.,..C;.,..D;.,..E;.,..F;5-..G;.-..H;6...I;....J;C/..K;Z/..L;./..M;./..N;30..O;F0..P;X0..R;.0..S;.0..T;`1..U;q1..V;.1..W;.1..X;.2..Y;=3..Z;.3..[;.3..];.4.._;.4..`;.4..a;(4..b;24..c;U4..d;Z4..e;y4..f;.4..g;.4..h;.4..i;.5..j;N5..k;.5..l;.5..m;.5..n;^6..o;l6..p;.6..q;.6..r;C7..u;f7..v;.7..x;.7..y;.8..z;.8
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\ta.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):175978
                                                                                                                                                                                  Entropy (8bit):4.196409433083655
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:dgpx8/cX2hNii+Y2KE2k+caQ1LqVW0vFoFoCH+ED5a5LuWhVn2nyhTF6cW0wQbQe:YX2TbP
                                                                                                                                                                                  MD5:59925D5B29F5D61313E53C99C6F1C1DC
                                                                                                                                                                                  SHA1:24AA66B655FC9D4ADC25AC0434315F12B935B611
                                                                                                                                                                                  SHA-256:B382C929CBE8716DCB0336E7AF313F1EE80D6EA72AD2A3DF058F489DC47BB5F4
                                                                                                                                                                                  SHA-512:8A8B37F10BF126F773C0A92AE01721FC668BCACC9F0EFDAABEF477532A5B5D57A4AA1C3B2CBF990958273825B9AE8393E91D2773738B01C1B47AE35452A39361
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....%.....%....#%....)%....8%....>%....P%....X%....]%....e%....m%....u%....|%.....%.....%.....%.....%.....%.....%.....%.....%....,&....f&.....&.....&.....'.....'....$'....+'.....'..../'....B'.....'.....'.....'.....'....8(....\(....z(..!..(.."..(...:.(...:.(...:_)...:.)...;H*...;.*...;?+...;.+...;.+...;.,...;Y,...;.,...;.,...;.,...;.,...;.-...;.....;j/...;k0...;I1...;.1...;.2...;.2...;.2...;F3...;V3...;Z3...;e3...;m3...;p3...;z3...;}3...;.3...;.3...;.3...;.3.. ;.3..!;.3..";.3..#;.3..$;.3..%;.3..&;.4..';,4..(;84..);P4..*;t4..+;.4..,;.4..-;.4...;.4../;15..0;o5..1;.5..2;.5..3;b6..7;.6..8;.6..9;.7..:;67..;;B7..<;l7..=;~7..>;.7..?;.7..A;.8..B;.8..C;;9..D;l9..E;.9..F;.;..G;&<..H;s=..I;.>..J;'@..K;n@..L;.@..M;@A..N;.B..O;.B..P;.C..R;.C..S;.E..T;.F..U;jF..V;.F..W;+G..X;.I..Y;.J..Z;.L..[;.M..];VM.._;rM..`;.M..a;.M..b;.M..c;.N..d;.N..e;DN..f;uN..g;.N..h;.O..i;.O..j;fP..k;.P..l;lQ..m;.Q..n;.R..o;.S..p;.S..q;.T..r;.U..u;.V..v;~V..x;.W
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\te.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):164755
                                                                                                                                                                                  Entropy (8bit):4.398217209407728
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:sn+eHi9xEkrlNAd8eSoYdzEkXytVwNwe72ma:VTZrlOd8eSoYdzEkXytVwNwefa
                                                                                                                                                                                  MD5:20476059A2F42CACEE11264FCF889CA2
                                                                                                                                                                                  SHA1:454207E4C7B20CC93BD282EBCCE926E4CC73EBC7
                                                                                                                                                                                  SHA-256:7FE140067F7D9126CCD0200527BE09BE743788F7DE8E0A065ABA7828A986D240
                                                                                                                                                                                  SHA-512:C3095B0A98A550A0A49C452F7A7AA1EC6D011051F39EA481EF64DEF461E5F5CBC299FF2B2D4427BDD2F8C9062821BD506276F0BBB493E4ED9B24B3F317849548
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....%.....%.....%....0%....=%....C%....R%....X%....j%....r%....w%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....R&....z&.....&.....&.....'....A'....Y'....`'....c'....e'....r'.....'.....'.....'.....'....C(....j(.....(..!..(.."..(...:.(...:.(...:N)...:.)...;.)...;.*...;.*...;.+...;8+...;.+...;.+...;<,...;e,...;.,...;.,...;0-...;Y....;./...;./...;.0...;)1...;_1...;.1...;'2...;~2...;.2...;.2...;.2...;.2...;.2...;.3...;.3...;.3...;.3...;?3...;K3.. ;]3..!;_3..";w3..#;.3..$;.3..%;.3..&;.3..';.3..(;.3..);.3..*;.4..+;24..,;K4..-;m4...;.4../;.4..0;<5..1;.5..2;.5..3;C6..7;.6..8;.6..9;.6..:;.7..;;.7..<;:7..=;X7..>;.7..?;.7..A;.8..B;.8..C;.9..D;_9..E;}9..F;.:..G;.;..H;.<..I;#>..J;{?..K;.?..L;.?..M;*@..N;.A..O;.A..P;NB..R;.B..S;"D..T;.D..U;8E..V;iE..W;.E..X;.H..Y;.H..Z;.I..[;.J..];.K.._;&K..`;WK..a;lK..b;.K..c;.K..d;.K..e;.L..f;<L..g;sL..h;.L..i;nM..j;.N..k;.N..l;PO..m;.O..n;.P..o;!Q..p;.Q..q;pR..r;)S..u;yS..v;.S..x;.T
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\th.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):141513
                                                                                                                                                                                  Entropy (8bit):4.486033303372984
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:GkrpCIlCJ+mCkIOBVUmMRDwv3iqw1pX6PzMbwdjZt+rEcv1:GkpCJ+mCkIOBVE8v3iqw1pX6PzMbwdjm
                                                                                                                                                                                  MD5:55A93128936CD8E104E786858C7EB628
                                                                                                                                                                                  SHA1:53F93B721D19666676D9F79850A06E086FA01720
                                                                                                                                                                                  SHA-256:5C3B9B794CEEA9C67535D3B46129DF407E0BAF3F0FC8B5888A9AE8292F2D45FC
                                                                                                                                                                                  SHA-512:43F7908780C42F042369EB80C3BE7889A203990BBA7262D0BFEA26E6F101A8A799ED7BD14A022F1C26F2049B90A3DFF1595B269120EE0ECF7320B7F06BC3BABB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|.z$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%...."%....*%..../%....7%....B%....J%....O%....W%....^%....e%....l%....n%....p%....r%.....%.....%.....&....8&....}&.....&.....&.....&.....&.....&.....&.....&.....&.....'....4'....i'.....'.....'..!..'.."..'...:.'...:.'...: (...:G(...;.(...;4)...;g)...;.)...;.)...;.*...;?*...;f*...;~*...;.*...;.*...;#+...;:,...;.,...;x-...;.-...;X....;.....;./...;u/...;./...;./...;./...;./...;./...;./...;.0...;.0...;.0...;.0...;%0...;)0.. ;50..!;70..";@0..#;U0..$;g0..%;s0..&;.0..';.0..(;.0..);.0..*;.0..+;.0..-;.0...;.1../;<1..0;~1..1;.1..2;.1..3;,2..7;v2..8;.2..9;.2..:;.3..;;.3..<;03..=;?3..>;f3..?;.3..A;"4..B;l4..C;.4..D;.4..E;.4..F;.5..G;.6..H;Q8..I;.9..J;.:..K;.;..L;\;..M;z;..N;.<..O;.<..P;.=..R;{=..S;P>..T;.?..U;:?..V;d?..W;.?..X;+B..Y;)C..Z;.C..[;zD..];.D.._;.D..`;.D..a;.E..b;"E..c;>E..d;CE..e;[E..g;vE..h;.E..i;.F..j;.F..k;.F..l;KG..m;.G..n;.H..o;.H..p;.H..q;.I..r;oJ..u;.J..v;.K..x;.L..y;.L..z;!L..{;QL..|;.L
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\tr.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):73813
                                                                                                                                                                                  Entropy (8bit):5.5896426665004455
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:rhAZv+tWkNH2Hjo4WnPeJCxWd57JaSJj1tZvhEBD8GKUcous/EQ9s:tAZv+UkNH2HMnPePawj1P5EBD8GKUvF8
                                                                                                                                                                                  MD5:33069912231E0081826322337DB9C84F
                                                                                                                                                                                  SHA1:34C0B039765D622D96B5EE03E998F02E4F6B353D
                                                                                                                                                                                  SHA-256:1C64DF91640C3A957E97FEB416D223E65773A5B88DE0517FA34FE409DBFB4864
                                                                                                                                                                                  SHA-512:0585DCE3554AE601232741EFE9CFD9183737FE4184C670722287689024A8CF4B11E13040659C1BCDC42C1651F2148BD26EAA783B18670BA0B1771B26D36A021A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....%.....%....)%..../%....>%....D%....V%....^%....c%....k%....s%....{%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....!&....(&....3&....8&....?&....B&....C&....K&....Z&....^&....d&....{&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:('...;T'...;.'...;.'...;.'...;.'...;.(...; (...;?(...;M(...;Z(...;j(...;.(...;.)...;m)...;.)...;(*...;a*...;x*...;.*...;.*...;.*...;.+...;.+...;.+...; +...;#+...;-+...;0+...;:+...;=+...;K+...;O+.. ;S+..!;U+..";[+..#;a+..$;f+..&;m+..';t+..(;w+..+;z+..-;.+...;.+../;.+..0;.+..1;.+..2;.+..3;.,..7;&,..8;7,..9;>,..:;K,..;;Q,..<;W,..=;_,..>;s,..?;.,..A;.,..B;.,..C;.,..D;.-..E;.-..F;.-..G;....I;t...J;....K;./..L;,/..M;;/..N;./..O;./..P;./..R;60..S;.0..T;.1..U;#1..V;51..W;T1..X;.2..Y;.2..Z;[3..[;.3..];.3.._;.3..`;.3..a;.3..b;.3..c;.4..d;.4..e; 4..f;C4..g;Q4..h;x4..i;.4..j;.4..k;"5..l;^5..m;.5..n;.5..o;.6..p;E6..q;.6..r;.6..u;.7..v;47..x;.7..y;.7..z;.7..{;.7..|;.7..};.7
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\uk.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):123267
                                                                                                                                                                                  Entropy (8bit):5.01174545373409
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:TDoAxpB3IjQkSzLwu6oS6LNiXMuQOCq47MVUMTEb4UWWVD/:QAxpB3IjGNLNiXM2Cq4MWVz
                                                                                                                                                                                  MD5:64504704F4CA8DBA58CB16FE139E9936
                                                                                                                                                                                  SHA1:8392CFA152A8710BCAE94AD6A31F8092C6DDD9F1
                                                                                                                                                                                  SHA-256:EFDD6D87D768DC42294A96463DEC818D5D6E7CAEAB5E3BA2949FBE2CC2CB927B
                                                                                                                                                                                  SHA-512:F05708746529F8DBB74DDB47DB48FFFF7E4C88D5F77F2B55257066D17942BEAD4BD8E44959C0D2E94C57889C90E8F717D278D91386A0E154735436F3AFFF9E54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....%.....%....(%....5%....;%....J%....P%....b%....j%....o%....w%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&....-&....o&.....&.....&.....&.....&.....&.....&.....&.....&.....&.....&.....'.....'....E'....V'....h'..!..'.."..'...:.'...:.'...:.(...:O(...;.(...;.)...;9)...;W)...;a)...;.)...;.)...;.)...;.*...;(*...;C*...;.*...;N+...;.+...;.,...;&-...;.-...;.-...;.....;a....;.....;.....;.....;.....;.....;.....;.....;.....;.....;.....;.....;.... ;....!;....";./..#;./..$;$/..%;:/..&;D/..';P/..(;\/..);y/..*;./..+;./..,;./..-;./...;./../;.0..0;=0..1;a0..2;.0..3;.0..7;.1..8;#1..9;11..:;N1..;;^1..<;t1..=;.1..>;.1..?;.1..A;G2..B;.2..C;.2..D;.2..E;.2..F;.3..G;<4..H;.5..I;.5..J;.6..K;.7..L;L7..M;m7..N;H8..O;b8..P;.8..R;.8..S;.9..T;T;..U;a;..V;x;..W;.;..X;.?..Y;.A..Z;[C..[;.C..];.C.._;.C..`;.D..a;0D..b;MD..c;_D..d;dD..e;zD..f;.D..g;.D..h;.D..i;EE..j;.E..k;/F..l;.F..m;.F..n;.G..o;.G..p;.H..q;.H..r;&I..u;zI..v;.I..x;.J
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\vi.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):85621
                                                                                                                                                                                  Entropy (8bit):5.781828476063684
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:bikb3d2OmQZPn1sPizggJMm9+e8Mv2XGftLDWbDo4CIW8hWilnd0awj+dpFeSVhg:bikbkOmQZPnqPizggJMm92Mv2UDWbDoh
                                                                                                                                                                                  MD5:63DA0C40E714D9CF7328E4EAD1AB1959
                                                                                                                                                                                  SHA1:CB774C8AC0F716B747E28FDE7A0A3D019CD27903
                                                                                                                                                                                  SHA-256:1A196822C06254A629FA3256605E2D626B68B9C3204E76FB7889710BB04E65D1
                                                                                                                                                                                  SHA-512:AD31BA19D68F5372F5ECED59F7D82CC3077C5539AE29C4913D7E5E0F03E13060783A87954D00C84C61A012373E9488263D221185A4F646F24305B442EEBEE749
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|..$..}..$..~..$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%.... %....2%....:%....?%....G%....O%....W%....^%....e%....l%....n%....p%....q%....r%.....%.....%.....%.....%.....%.....%.....&.....&.....&.....&.... &....!&....+&....=&....G&....V&....g&.....&.....&.....&..!..&.."..&...:.&...:.&...:.'...:.'...;M'...;{'...;.'...;.'...;.'...;.(...;.(...;1(...;<(...;M(...;[(...;.(...;.)...;a)...;.)...;3*...;r*...;.*...;.*...;.*...;*+...;:+...;>+...;I+...;S+...;V+...;`+...;c+...;m+...;p+...;~+...;.+.. ;.+..!;.+..";.+..#;.+..$;.+..%;.+..&;.+..';.+..(;.+..+;.+..,;.+..-;.+...;.,../;!,..0;J,..1;d,..2;u,..3;.,..7;.,..8;.,..9;.-..:;.-..;;"-..<;--..=;9-..>;D-..?;N-..A;.-..B;.-..C;....D;....E;....F;....G;#/..H;./..I;G0..J;.0..K;.0..L;(1..M;81..N;.1..O;.2..P;.2..R;V2..S;.2..T;>3..U;U3..V;f3..W;.3..X;.4..Y;T5..Z;.5..[;.6..];?6.._;D6..`;M6..a;`6..b;j6..c;|6..d;.6..e;.6..f;.6..g;.6..h;.6..i;.7..j;_7..k;.7..l;.7..m;.7..n;s8..o;.8..p;.8..q;59..r;.9..u;.9..v;.9..x;.:..y;.:..z;.:
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\zh-CN.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64421
                                                                                                                                                                                  Entropy (8bit):6.652690799336172
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:EDulZlquNVKJ9yQ2vCv7+oJAAWZNus/gg7B6HCEdZZBBj8qRc7AIc8TJWeQkDv4z:EAZYAZ/CmKs/ggdHkqjWqkUhc9Uzlon
                                                                                                                                                                                  MD5:C72FE9839D3AF798D33E288B52AC9649
                                                                                                                                                                                  SHA1:58344B252B3F28214050FDF86E6CC949887847C6
                                                                                                                                                                                  SHA-256:9B402F182894109767BA85E801614D2B8E49BD84658627EAE437D01EA25FC399
                                                                                                                                                                                  SHA-512:776F942E7308DE4FD268FA3E5954836D76784065F5743673243D4462418F01508B7E12D16C63864149E92CB6D1B7F77C952086F064D9534F8AD4DB343EA2D9F1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|.l$..}.{$..~..$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%....!%....0%....5%....=%....D%....K%....M%....O%....Q%....Z%....f%....x%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&.....&..!.$&..".'&...:T&...:]&...:{&...:.&...;.&...;.&...;.&...;.&...;.&...;)'...;A'...;\'...;h'...;t'...;.'...;.'...;.(...;@(...;.(...;.(...;.)...;.)...;@)...;h)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.).. ;.)..!;.)..";.*..#;.*..$;.*..%;.*..&;!*..';**..(;-*..+;3*..-;9*...;B*../;Q*..0;f*..1;u*..2;.*..3;.*..7;.*..8;.*..9;.*..:;.*..;;.+..<;.+..=;.+..>;.+..?;++..A;u+..B;.+..C;.+..D;.+..E;.+..F;?,..G;.,..H;E-..I;.-..J;r...K;....L;....M;....N;=/..O;N/..P;f/..R;./..S;./..T;j0..U;v0..V;.0..W;.0..X;f1..Y;.1..Z;22..[;h2..];.2.._;.2..`;.2..a;.2..b;.2..c;.2..d;.2..e;.2..f;.2..g;.3..h;63..i;i3..j;.3..k;.3..l;.4..m;24..n;.4..o;.4..p;.4..q;O5..r;.5..u;.5..v;.5..x;a6..y;d6..z;g6..{;.6..|;.6..};.6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\locales\zh-TW.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64518
                                                                                                                                                                                  Entropy (8bit):6.663030638347595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:Z5HFU6fmL0UfJ3uRtedHGXze3mhmcfAjYRhbDnxzwnct4vVKXiP3hb5mxXPbRTM:ZtfeYUx3uRtedHCpZfBd34vYXiPRb5ww
                                                                                                                                                                                  MD5:FC8733B73452CF6F149CEFF5D166CDA2
                                                                                                                                                                                  SHA1:64CAFACD50C50A074BFF74979F603B467502209C
                                                                                                                                                                                  SHA-256:21EEF4A831570855A3DAC1BEDB6B3C428F649CB4E4B957CEB74BC4B98574DB19
                                                                                                                                                                                  SHA-512:90AC8AD8D14A56E90A42579048A73ECA99AE399B6FF6248F358821DB44A2C6F890F7341C867CE57B8C1125DC595159D211710494E70A0B609D9EAFD7090375F8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............|.^$..}.m$..~.x$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....$.....%.....%.....%.... %....(%..../%....6%....=%....?%....A%....C%....L%....X%....g%....y%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....%.....&.....&..!..&.."..&...:L&...:U&...:p&...:.&...;.&...;.&...;.&...;.'...;.'...;6'...;Q'...;r'...;~'...;.'...;.'...;.'...;.(...;_(...;.(...;.(...;.)...;()...;Y)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.)...;.).. ;.*..!;.*..";.*..#;.*..$;.*..%;.*..&;%*..';7*..(;:*..);@*..*;C*..+;J*..-;V*...;_*../;n*..0;.*..1;.*..2;.*..3;.*..7;.*..8;.*..9;.*..:;.+..;;.+..<;.+..=;.+..>;*+..?;6+..A;.+..B;.+..C;.+..D;.+..E;.+..F;_,..G;.,..H;M-..I;.-..J;Y...K;h...L;....M;....N;(/..O;9/..P;N/..R;{/..S;./..T;G0..U;V0..V;b0..W;z0..X;C1..Y;.1..Z;.2..[;E2..];]2.._;c2..`;o2..a;u2..b;.2..c;.2..d;.2..e;.2..f;.2..g;.2..h;.2..i;$3..j;i3..k;.3..l;.3..m;.3..n;J4..o;i4..p;.4..q;.4..r;;5..u;e5..v;.5..x;.5..y;.6..z;.6..{;.6
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\natives_blob.bin
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):83328
                                                                                                                                                                                  Entropy (8bit):5.040686282025704
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:+bz4Oif2sMnL8gDpKD0rrr/4or06mGsY3csV3/EBSee0fHVvJ4TGD3zT+2xeiug5:+bz4Oif2sMHEBSx0fHVvOT6jTTeitwV8
                                                                                                                                                                                  MD5:E350965916554E65A47305A6AB27C2BA
                                                                                                                                                                                  SHA1:9D60E499A907811A3155E9A07F8645D6C83CB909
                                                                                                                                                                                  SHA-256:1CAE202ADA016CF455ABF69D583524A1D37A1371AD4EFDFAC4BAED07C6402BDD
                                                                                                                                                                                  SHA-512:C6044B769A00F887B573AD35A7F5B71F6134D2D596A54EFFA50710BE2F528ACEFEA53AE4A2847E16C1B4E56962D8B0FE24F1EA4A04BFE167514B0ABDDB4FB5A8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: @CommonOperationsU..(function(global, binding, v8) {.'use strict';.const _queue = v8.createPrivateSymbol('[[queue]]');.const _queueTotalSize = v8.createPrivateSymbol('[[queueTotalSize]]');.const _isSettled = v8.createPrivateSymbol('isSettled');.const Boolean = global.Boolean;.const Number = global.Number;.const Number_isFinite = Number.isFinite;.const Number_isNaN = Number.isNaN;.const RangeError = global.RangeError;.const TypeError = global.TypeError;.const TypeError_prototype = TypeError.prototype;.const hasOwnProperty = v8.uncurryThis(global.Object.hasOwnProperty);.const getPrototypeOf = global.Object.getPrototypeOf.bind(global.Object);.const getOwnPropertyDescriptor =.global.Object.getOwnPropertyDescriptor.bind(global.Object);.const thenPromise = v8.uncurryThis(Promise.prototype.then);.const JSON_parse = global.JSON.parse.bind(global.JSON);.const JSON_stringify = global.JSON.stringify.bind(global.JSON);.function hasOwnPropertyNoThrow(x, property) {.return Boolean(x) && hasOwnPrope
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources.pak
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8484304
                                                                                                                                                                                  Entropy (8bit):6.5178383217683376
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:98304:y4zrffmg9HhT1SbS6J41hucH5/MYNc8wH:ykXmg9HhT1Se6Ehu05hNct
                                                                                                                                                                                  MD5:E0F8112A2E84D3BA16D19C8DB5B7D53C
                                                                                                                                                                                  SHA1:C7757266940442D133A20157F11FBFFB6F131748
                                                                                                                                                                                  SHA-256:1F4826A8287D8763469D80E1F267C7152F5CD64EC038D157FF2A4C804803A3E6
                                                                                                                                                                                  SHA-512:EF9718DDFC582F06A61DEBFDF43DEF2B39040AA9CA93413B8C34C1E8474A754C3BF820C683A2B740F41179FE30EF69D6DED8D3118FD64EA1C02F8EA68D99CC47
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............%.....B1....C1.w..D1....rB....sBB...tB...uB'...vB...wB]...xBI...yB"...zB....{B....|B...}B....~B.....B.....B!....B.....BY....B.....B.....B.....B.....B@....B;....B.+...B(....Bm....B.....B.....B.....B.....BO....B.....B.....B.....Bz....BT....B.....B.!...B.,...B.5...B(....B.....B.....B[....Bj....B....B,....B.....B....B.....Bd....B5....B.....B....B.....B.....B.....BT....B.....B.....B.....B.....B.....B.....B#....B.....B/....O.....O.....OD'...Op)...O.)...O.*...O.+...O.-...O.4...O.G...O.I...O.K...O-T...OPX...O,[...OUd...O....Ot....O.....O....O....O.....O.....OG....O.....OG....O.....O)....O....FP~...GPZ....a....a.....a.4...aH8...cUT...cxc...c6g...c.l...cVq...cNr...c7v...cuy...cx....cx....c.....c....c.....cm....c....c.....c.....cL....c.....c.....cc....c\....c.....c.....c.5...ci:...c.;...c.H...c.L...c.U...c.V...cch...c.....c.....c.....c8....cx....c.....c.....cz....c.....c.....c.....l.....l.....l.....l.....l.....l.....l.....l=....l.....lv....lC....l.....l.....l.....l\....lK.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13408
                                                                                                                                                                                  Entropy (8bit):4.696435333216528
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:uCrpXK8BQW+tQXQz1fU6DL3Qz11jdh+6Fs8ZWyRy49nglWHgbd:uCK87QJLQJJ/+6TZTRy4VglWAbd
                                                                                                                                                                                  MD5:72016906532F09C92A32EE29080D7CC0
                                                                                                                                                                                  SHA1:6DD2EB7DEEEAF692AFF4918E5F05D5459F84C3F8
                                                                                                                                                                                  SHA-256:9BEDA5B62494971568E10560C212E35AE2663E7822D5C591A3344B3EDCE9B5D8
                                                                                                                                                                                  SHA-512:9865E6923AF3E51B975D5A337D9E09B9D5DC06E0EF10684DDDE76B63C104D8EBD1A43B35043A80AD93680270E807B8A850671FE5692499D9B28B576D8A527B38
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ................{"files":{"LICENSE.md":{"size":6585,"offset":"0"},"dbug.js":{"size":710,"offset":"6585"},"main.js":{"size":5106,"offset":"7295"},"package.json":{"size":195,"offset":"12401"},"utils.js":{"size":580,"offset":"12596"}}}CC0 1.0 Universal..==================....Statement of Purpose..---------------------....The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work").....Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitati
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\electron.asar
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):296820
                                                                                                                                                                                  Entropy (8bit):5.001676185316978
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:2cnuFWi5WvZbMWzn+gUmDW+w3nlXhocJopvinj/d543GR:y+MkcJoon43a
                                                                                                                                                                                  MD5:781136BCAFD0C7BC8245E6314A0350FD
                                                                                                                                                                                  SHA1:5B45885DD3AFDF1BA4D91C261E5D6C5627DD13BE
                                                                                                                                                                                  SHA-256:4143D9303812FB0E8551BF68147453E7A69590BF6E030A1648DBFD3B4A6ED99E
                                                                                                                                                                                  SHA-512:82AB0C24DE6814414A8D7FBF621B4F49ED6F69A04593A5373406068EAA0BBA996B4BAE78DBEC2C9C893498E996C1D56CE01BA4A17296A0A5F792AB67D4820999
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ....|...x...r...{"files":{"browser":{"files":{"api":{"files":{"app.js":{"size":3975,"offset":"0"},"auto-updater":{"files":{"auto-updater-native.js":{"size":305,"offset":"4221"},"auto-updater-win.js":{"size":2173,"offset":"4526"},"squirrel-update-win.js":{"size":3736,"offset":"6699"}}},"auto-updater.js":{"size":246,"offset":"3975"},"browser-view.js":{"size":395,"offset":"10435"},"browser-window.js":{"size":5497,"offset":"10830"},"content-tracing.js":{"size":396,"offset":"16327"},"crash-reporter.js":{"size":330,"offset":"16723"},"dialog.js":{"size":8768,"offset":"17053"},"exports":{"files":{"electron.js":{"size":515,"offset":"25821"}}},"global-shortcut.js":{"size":85,"offset":"26336"},"in-app-purchase.js":{"size":599,"offset":"26421"},"ipc-main.js":{"size":206,"offset":"27020"},"menu-item-roles.js":{"size":7262,"offset":"27226"},"menu-item.js":{"size":2718,"offset":"34488"},"menu-utils.js":{"size":4410,"offset":"37206"},"menu.js":{"size":8661,"offset":"41616"},"module-list.js":{"size":18
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\elevate.exe
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):107520
                                                                                                                                                                                  Entropy (8bit):6.442687067441468
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:1bLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWl:1PrwRhte1XsE1l
                                                                                                                                                                                  MD5:792B92C8AD13C46F27C7CED0810694DF
                                                                                                                                                                                  SHA1:D8D449B92DE20A57DF722DF46435BA4553ECC802
                                                                                                                                                                                  SHA-256:9B1FBF0C11C520AE714AF8AA9AF12CFD48503EEDECD7398D8992EE94D1B4DC37
                                                                                                                                                                                  SHA-512:6C247254DC18ED81213A978CCE2E321D6692848C64307097D2C43432A42F4F4F6D3CF22FB92610DFA8B7B16A5F1D94E9017CF64F88F2D08E79C0FE71A9121E40
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.......................................@....................................P.......x.......................T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\.htaccess
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):145
                                                                                                                                                                                  Entropy (8bit):4.428851613539598
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:SCzKRhzUmFQISw9LvAjAFRUW1XylkGGaKlQpjkvn:SOKRhgmFddvVyWpyPGspIv
                                                                                                                                                                                  MD5:63927784490DAE4BFCA3677865069606
                                                                                                                                                                                  SHA1:C7EA4B08E6881EAE1D5AC9AA3076A13A48BEA552
                                                                                                                                                                                  SHA-256:170365DF490979B93DB5F851C144350D99254750299C846CB6BE7AF11432EBFB
                                                                                                                                                                                  SHA-512:58AD3D90DAA7FD52D44BFCC09847C4FA17F0ED6E78310D8925AFA834FC5C560FFE0E65D547A30DC274305C969983068FE74655210D11371E926BC541B307585A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: # devtools tests request http[s] resources from file:// origin. Let.# the tests access the resources..Header set Access-Control-Allow-Origin "*".
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\accelerometer-back.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2001
                                                                                                                                                                                  Entropy (8bit):4.91524028224495
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:c+koIaLHH5ScVeYfLFUTp3Gk2z/tsCcbeyer1:VkoIanvVeYfLO9GkOsTbe31
                                                                                                                                                                                  MD5:342973EB940EF43B409B28C2C6B0D520
                                                                                                                                                                                  SHA1:3457207BD009C1B5CBE64CF1F8AD5E2C45FB1580
                                                                                                                                                                                  SHA-256:5DEC5FF61F0266A0073C3E915BFE169D7EFF80811EF09B6A80E0E824434CDDA6
                                                                                                                                                                                  SHA-512:8541C643E05EC6C8BBA40BCA0F5A03F1FD48AEDBE3224EDC70A10C307D9142CF5B3B1A4B4EA2F104487DECEA1F7234059A03CE49673FDD8FAB3EC80815AEB5F2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". viewBox="0 0 770.00001 1580". version="1.1". width="770". height="1580". id="svg11071">. <defs. id="defs3775" />. <metadata. id="metadata11076">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />. <dc:title></dc:title>. </cc:Work>. </rdf:RDF>. </metadata>. <g. transform="matrix(-1,0,0,1,770.5,0)". id="layer3">. <path. style="fill:none;stroke:#ff8800;stroke-width:9". d="M 766,366 V 466". id="path11635" />. <path. style="fill:none;stroke:#888888;stroke-width:9". d="M 766,768 V 568". id="
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\accelerometer-bottom.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 132 x 24, 4-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):194
                                                                                                                                                                                  Entropy (8bit):6.196202244433789
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlPisrmx912R33B4G/xTFWSxp/lvDatlWZI9UYsiHmYEzljnFCtdp:6v/lhP8sK9EHpxFWkdsr9rBm5t4Lp
                                                                                                                                                                                  MD5:E3AEC067ACE5D945A131F2D2AEC79A75
                                                                                                                                                                                  SHA1:1BA1532D1D13F271B5E5C79C5963FA2BA67A6EEA
                                                                                                                                                                                  SHA-256:D2C8E849C5AE89103E35ADD50AD8114C63EA9B56EBDAEFAB37AFC54ACEA52287
                                                                                                                                                                                  SHA-512:47968D8E93C9BD60F11E4C906A006F457DDFEB2F0870077C1D3DF948A70B07F2991187C6439A3C6B8890A6623B6DAD8479F515B2349E11C686F4EE41EC7054A5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............H....!PLTE....!!!444ddd......eee333...///..Xe...\IDATx^....0.....].A..@...jqhl7..].9k...=G.?...9........<-.$...$...I...zb...$q..Ib._a=....5..3!.......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\accelerometer-front.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1797
                                                                                                                                                                                  Entropy (8bit):5.217471216610397
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cq1kcSc2oZrfUXDZKRwyxIkIyLWtgSKKxKMOnO:tkI2KrfUXDZKSRV3InO
                                                                                                                                                                                  MD5:536AD784F667F32B2F3A94B6CCE9E217
                                                                                                                                                                                  SHA1:210C31D9772296EF869FC50DE693790CA54D334E
                                                                                                                                                                                  SHA-256:BC7688AFD98AD321B33B5CB4286E9FE8647634CB413F6F931169450F0FFCD39F
                                                                                                                                                                                  SHA-512:BE34E83D2D4512DA7A0819301F42D879E73A71FAC184180E0E52C5D1CC8493D2F2F45C7E2797681E1C35482E2AC461F78468953E4EEFB6B0426E32C24130892B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.. Created with Inkscape (http://www.inkscape.org/) -->..<svg id="svg11071" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="1580" width="770" version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/" viewBox="0 0 770.00001 1580">.. <metadata id="metadata11076">.. <rdf:RDF>.. <cc:Work rdf:about="">.. <dc:format>image/svg+xml</dc:format>.. <dc:type rdf:resource="http://purl.org/dc/dcmitype/StillImage"/>.. <dc:title/>.. </cc:Work>.. </rdf:RDF>.. </metadata>.. <g id="layer3">.. <path id="path11635" d="m766 366v100" stroke="#f80" stroke-width="9" fill="none"/>.. <path id="path11637" d="m766 768v-200" stroke="#888" stroke-width="9" fill="none"/>.. <g fill-rule="evenodd">.. <rect id="rect11633" rx="80" ry="80" height="1580" width="767" y="0" x="0" fill="#222"/>.. <rect id="rect11061" fill-opacity=".13333" rx="5" ry="5" hei
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\accelerometer-left.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 24 x 244, 1-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):103
                                                                                                                                                                                  Entropy (8bit):5.025180578124757
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl3dRllrIK1+kxdMmt/H/N+kmZIltjp:6v/lhPRdRllsK4kgmtPYZITp
                                                                                                                                                                                  MD5:6835A38F769B96FE6D92DE120A4A1A90
                                                                                                                                                                                  SHA1:45D82D999E56ADB4E1FEB582E5C6108C639812F9
                                                                                                                                                                                  SHA-256:DE3B115D5A26314391501521D566B47348CB23906684FEA0A83FCFB1DE54DDC0
                                                                                                                                                                                  SHA-512:D20AF0041A6F248F6DA665E5AF9BD162185C27A7E39CD49A736A3363E313657074FDFEB1905BBD05A8FE9D2D7699D252C00DF066ABDC6E52F11DDE1111846276
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............?tB....PLTE....d.V-....IDATx^..1.....@......1<%.$.DT..C.j-....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\accelerometer-right.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 24 x 244, 4-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):197
                                                                                                                                                                                  Entropy (8bit):6.322786195154102
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlqE9+jmK1MYFHxTyb/PNjbOk12jnwSBW/wai0P8UDNsTp:6v/lhPsqDKzFHxA/Te5goai2JWp
                                                                                                                                                                                  MD5:19A1B9D0E02BB97D8567E854F20C135E
                                                                                                                                                                                  SHA1:676F55B3B1B90E40B89C39AD8064DD2A85836092
                                                                                                                                                                                  SHA-256:3A1AC578DDA7F9C0A0D90E71933560927B2225E6188436D83AB22990D35898F5
                                                                                                                                                                                  SHA-512:EF7DBDF78612A2ADAC94031E180D0E4E80157895387FC896A56DD48F647741B725181CAF7C4448E6C26CE1DD138971D30A328AAB0103256F9EBE7DE2EC4B0C45
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............s..2....PLTE.......................7d/....eIDATx^....@...3...~..t.n..m@.(.`r...\...W..y/..s......,.....}...B........,.+?.#...?....rw... ...v.27......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\accelerometer-top.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 132 x 24, 1-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                  Entropy (8bit):5.313428131838497
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlKikLi7lsK1NI1dhnlLDnLiAalbp:6v/lhPIihqKYbhnlmAap
                                                                                                                                                                                  MD5:1128B7CB453A2F43516AAF653684BEFB
                                                                                                                                                                                  SHA1:BE8612F1F18A5B26C13AD4F4036F3B243E74F0DB
                                                                                                                                                                                  SHA-256:37559827B0F7D2C0CB8C483F093D6FECD448593E701E06594A892AA116377964
                                                                                                                                                                                  SHA-512:DD0186B0E1E923391ADF3E496B5A2390DF0602B26CC411570C2290F3B7375AC565D923A490B0AF88377FA7988E195691869F64A27339B1B2DD084DF959C6C9A4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.....................PLTE....d.V-..."IDATx^.........?-.P.@pH^F.(..kZ......1.......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\audits_logo.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10223
                                                                                                                                                                                  Entropy (8bit):4.896314143874311
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:VkA5WTW2H5nP5A2RY+AY8AS7YYMSh2Ibmh0gVXvmhze4ytK88sI3wrwAMSLExq78:mK/2H5nPu2648TBcLvmhze4r88sI3wrG
                                                                                                                                                                                  MD5:3A4893BD2EF5BB233E924F15E51AF69A
                                                                                                                                                                                  SHA1:E8D5E9F524C4D8F7EBAED16693EA5F4C7FDFBC7A
                                                                                                                                                                                  SHA-256:FC9F80FE55F57574CE7936797F9198FA41217C17E53391C2628D8DD9E5C54D4A
                                                                                                                                                                                  SHA-512:6537811B1C2290BFCDCCB9F3659D6BD56DAA614A8D8E1E48EF3B3E53B538EFE04543218E36940558937BDFB7D31238F3FFF17DA0A02D406D6E649C7E0B25485E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg. xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:cc="http://creativecommons.org/ns#". xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#". xmlns:svg="http://www.w3.org/2000/svg". xmlns="http://www.w3.org/2000/svg". xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd". xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape". id="Layer_1". data-name="Layer 1". viewBox="0 0 750 750". version="1.1". inkscape:version="0.91 r13725". sodipodi:docname="PWA_Illustration_Lighthouse_05_Lighthouse.svg". inkscape:export-filename="/Users/ericbidelman/Desktop/lh_logo_icon.png". inkscape:export-xdpi="180". inkscape:export-ydpi="180". width="750". height="750">. <metadata. id="metadata85">. <rdf:RDF>. <cc:Work. rdf:about="">. <dc:format>image/svg+xml</dc:format>. <dc:type. rdf:resource="http://purl.org/dc/dcmitype/StillImage" />.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\breakpoint.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 26 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):183
                                                                                                                                                                                  Entropy (8bit):6.472159472651652
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl1AtE2lTAkxnEinm9eb8KfAIAlzngwZkKtDzcaCNAC9ZagvaocrRNr:6v/lhPwEoAkdEimKbfAIAlzg61rLhocv
                                                                                                                                                                                  MD5:BCAB98665452F84A22FBA4D50CCD5E36
                                                                                                                                                                                  SHA1:F87E17484AEB3F0AFF1056C547149D8BC5566F8E
                                                                                                                                                                                  SHA-256:605683B4219FC60EB3037B5181ACFDA9ADA70370BF65D5186F0636D0D2E603E6
                                                                                                                                                                                  SHA-512:C8C40DCDC0E94E106C7C9437057CB624C029DD2645EBDC044954051A78EF738F7E2E4782E69C4255A05B30683FB1346F3F8CE3041BF28977A6B9ADC8715355B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............a......~IDAT8.cp(..f..K.....2{.Q.'....T..e..N.Z...U.:.~)..E.@_.|..^.Q.........N._.hnQb...._?.."?.......8..../...G..)...3.?;."z....(../.$....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\breakpointConditional.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 26 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):183
                                                                                                                                                                                  Entropy (8bit):6.446176480836546
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl1AtE2lTAkxeYdMzYAAzlbkOMGh8Y7ShKKKDqgokQyEx9u66oOBwxG:6v/lhPwEoAkaOFuGiXKDqgokExRyZp
                                                                                                                                                                                  MD5:F30A527114877AE375F63479EF6D4740
                                                                                                                                                                                  SHA1:2A07621A221947F3ADF848684F6A1F16A651267D
                                                                                                                                                                                  SHA-256:24FFB4E995BB25C461D8E4B08FAF08B029994B0F935E3A4D4401FBCF9BC96C13
                                                                                                                                                                                  SHA-512:EF3BACAC06D887C90E7C62E657420E65432E36D7777AE3791A985227B3AA33F274ADB707D265FBB6CDC7E8925E3DD7017ED6EA5FD868D58F7996B8312A8E9B47
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............a......~IDAT8.cX....Vxi.C........:.7....<....8ij..o.b..,.....=....Y..g...hj...c..4........L.......L=.#...........7..._M.e`.[D...............IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\breakpointConditional_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 52 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):304
                                                                                                                                                                                  Entropy (8bit):7.034720651181319
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhP0X/EcORD/0bIQHZ2C01l7UxLYA3vH3lrvjp:6v/78X/EcOl/cZF01oZlx
                                                                                                                                                                                  MD5:4A7B5C1C12B445591A94867195D57997
                                                                                                                                                                                  SHA1:D5B91BD730ED606C539E74CE8391FE04144C6D00
                                                                                                                                                                                  SHA-256:12B0432870B41A1E3EDBB9D9B7EC424F8C59BB2FF06DC54D95A86951F5CB18D2
                                                                                                                                                                                  SHA-512:B30FC2850188F3795677875A76A84CD6878E0153CEFFD0AD8FA2A6AFF46F19E51B20BD9E24D4C6DC65A3213D84AF3B7603A61481D769605D35F9E75D715E866A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...4.................IDATx.cX....(.%9.....Hr.......pz..\.!.wT...(..gXx.....K ...4.Ai.{....A...a.../......,..!.!.>...+ .........y>....ap...B.Sm.P.1.....8.=.v6....XZ...2.=...:9`y....~3.....&.....~..:<..D......y...b......`.{...%.L.S....|......b......8.......{ox1.t....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\breakpoint_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 52 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):299
                                                                                                                                                                                  Entropy (8bit):6.951100199781825
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhP0RhZOjS9GB1NMEHruySKVHJoZ2iholYOXtG8IZXIxQTzWDwdp:6v/78RhXsBsEHru9KVHyZYnXtrIZ4xQf
                                                                                                                                                                                  MD5:2D61780AAD1B981D38CA160AEFF2ACE9
                                                                                                                                                                                  SHA1:F4809A0027752F8EE6323D1D979DA74520691F87
                                                                                                                                                                                  SHA-256:0FF8522705AF58C5869D42D3ACAF03E4468DB4312A391FF03724ED85958D7B56
                                                                                                                                                                                  SHA-512:D3A38C1EA19E2A3AEA15E8B57DF9CB378DF86AA3FC81B5EFFD50D8C4CDB8D5BDBED586C5D7AB49AD7A94D1EC4FF2502D1A2853E2989EE4A7100D6FFB13D8BD3C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...4.................IDATx.cp(.......,`({.{.G!.....7d.w.w..z....:...l_..K...!.!..........C)...;..c.C...!.!.......-..Ci]..;.|...H.v...B......$....!.....]K.B...!.!..h.........I......>...B.~x...b.Z ..}v...v`-.b.<...l...8.?.....`...R.]n.w..../.#..>$q.r.,..M.:...f.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\checker.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                  Entropy (8bit):4.887999219437056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPll0ya/l9hkx9yGoaC0U58l2up:6v/lhPkdDwyHaLc8l2up
                                                                                                                                                                                  MD5:0CC009DF2AB7C33F8A3A8C73AB2F0D16
                                                                                                                                                                                  SHA1:00198751AF2CADEFA1D967EAC935AC8D0A1A6C85
                                                                                                                                                                                  SHA-256:23157301147C7AB1430FB5C06B08D7B65BF8FAF33931FE3F9FA7B3F57CA9572C
                                                                                                                                                                                  SHA-512:A94BEBA16F89785000B035B762F4F0EB0CE0B1FBEAB179EB8C0A17EF119EE82296C4D8A9BE4AC74D0C23BD98006FF517EBFD2FAF69231A368C9D4801C8AFF1E6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR....................IDAT.Wc8...c..!..S.S.U....X.{......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeDisabledSelect.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 19 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):131
                                                                                                                                                                                  Entropy (8bit):5.777105998597263
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlm3tU+vdh4phcyPnhcJMsasdntzzov/l/Vp:6v/lhPkB0ayPKJMpsdnKtVp
                                                                                                                                                                                  MD5:209C725F9DDE6848A7FB41F20C54E72D
                                                                                                                                                                                  SHA1:A564D2D145F8ED1CE52D4C18A61283CD4F25279A
                                                                                                                                                                                  SHA-256:6B5BC736F6DA11D32B6A7E9451B397F357C70F117FDDE8F7CC6B3E744B2C4A5B
                                                                                                                                                                                  SHA-512:4A144C657B62BB93AB2553C8357E96C783576356DD12D042B5AF8FC2A2BA25521D2715CBADD8BCB4F4009175B02882023C53BBFD29432D973E535DC10E60CBAA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............H.....JIDAT..c..@.DfF1...(......#..D...+,X.P.`....").)b..6.B."<.@..6A..U..a...........=.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeDisabledSelect_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 38 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):125
                                                                                                                                                                                  Entropy (8bit):5.745164065580776
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlhJvc/ohpxlX01ilBKpoqoYEXPKbv85dxsup:6v/lhP6yDl6isvEz5gup
                                                                                                                                                                                  MD5:B967FD3226B441C1EC5E99C472A38AE8
                                                                                                                                                                                  SHA1:9281E7968C220EC27C488E5945261336A554F825
                                                                                                                                                                                  SHA-256:280EB5011385D05802E65D4468A3BA91638DFAA14DEEE9DBED85C7146DC48F83
                                                                                                                                                                                  SHA-512:FF4C4E3C75D573483CEE6657A4AE492CE0B0031982D6A246C1240F9F5F1F2904AEA81F27A9E24DFBB8ADB6E14C67CA9424EE6D4DB05B9759D6BECA7F06DC98C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...&...............DIDATx^.... ....~...J..:........<.uP..5..d.dv..3;.0..J3a.g.j.e~.[x.^..J D....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeLeft.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 316 x 73, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16248
                                                                                                                                                                                  Entropy (8bit):7.975306841662844
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:2F4Dq12Ws0YdOhH/G+z8tQgJsrqQ/BeyfXYAuE:fq14tduP8JsrqS4ywpE
                                                                                                                                                                                  MD5:B51A8656BDEB437F7D7CA2EDEAAAA8AA
                                                                                                                                                                                  SHA1:92CFF2F8DBE430D806024C6C948341CC27D527AE
                                                                                                                                                                                  SHA-256:C99D7FCF3100A20CAA97B4CE287895561079CA97B7FA2697E7CB7C6CE36FD002
                                                                                                                                                                                  SHA-512:644D076BCE63808E55C2DAF6470B0466417C110C8E5782B02BAD5D38B3882E14BA1A21F402600322B0F730046183916717F6019ACD7441E59EF077D1BEFBA429
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...<...I...../.......sRGB.........pHYs.................tIME.....%6j..... .IDATx..i...U..<{...CU.K.Ri.,K...l...&....`...X.Bw..t..^.4.V:.I..H..L:....!..`+@.....A.5.R.4T.T*.t.=...?...sK. ...-...|..i.g./...3....?q.D.u.P........H!)%.." ..$.H....H$`...$...d..P.#.....!3.d........"$3e. ..K$....yl.[.....>..c.k.{...m...$...7.._.o&.m'.....%..W]..U...&....2sB......z.....l....[..?........E.......s..[.{......kf..l(....D0......f.....'....g5..o....{...f..gf......L........./g..g...lD. %.Z...#.R.....zH...7O/..-...a.,8|..z.s{PD.Y.......R..\...../(.d&.x(.~...B..~..P,......_Y.e...K..1.<l..g.T..........87.V...........a.>...7...o8..?h(..h......~.v...~..5.N.......%.-..)./....~h..g.Z..pA..m........1..M4g....n7..o....3_.u...\..v.......}...[q.u'..g.s.KnV...%./].%2.ev.A<..]^.?.h...D.hX_p~....o........jDC...p...-...}?...P...?yx...CM.}.....D...*.C;{..h.73....?..m.......~8.^...;....~......'.p.........v....'..U.B...C.rK.[...._jv...SEO*L..Cx..r.S?U
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeMiddle.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 5 x 73, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):438
                                                                                                                                                                                  Entropy (8bit):7.236922422613757
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7+3p8j/6T2SstihwIKAkc+kfVUcqC45K5VGW6nzDGMQ4j:zp2/6xKAkPQVUxSGbnHbV
                                                                                                                                                                                  MD5:72EB641F797686C78C7DBDA6FB93DE4D
                                                                                                                                                                                  SHA1:2365F8A800088C7F3AC0F36C02E6925A9B905AF7
                                                                                                                                                                                  SHA-256:E9715B0D58C14DDA5D357B2E3024ED73E1B4299AD61F0E28845BAA0148DF2689
                                                                                                                                                                                  SHA-512:7FEEA018274290DE7AC41D7653CF9F154DCC3BF2C9A4D3A8E03CFF27C5F5A4169973B2657B9CD803880646F87AC45284B83A10388DA0935D402E8C3627202ED0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......I.....z.{.....sRGB.........pHYs.................tIME.....-#x+.t...HIDAT8..S1N.@..{........\Gq..'\E.H....C..&..d.hm..]9...-...DH.,.H.2s....Bf.....xU."..t..?(H*...Y-.....n....M_.<.[k......{.:.$.T.QUw.|....duJK.P.5....#...t.....<.Q.{.t...b...w......X;.Dl..l ........w.!"6.EDk.......w@@...}/_.f.....5jXf0.d.F.c.7=...;@.3...n....~.P.....q..[|.|....#..4M$T.".i..d.Q.TTL ..Z...4IMOi.d...=..'1p"-`8.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeRight.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 64 x 73, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4888
                                                                                                                                                                                  Entropy (8bit):7.943897074357066
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:IS6PQWMCK6RVIlQTbAcg9w//1WWnl6ErjuumHJvtJcNJuj4vfyKW:IS6PQsZp/1nlt/uumHJuI4vfy
                                                                                                                                                                                  MD5:AC18C0C60EDC236511E33FA15A4694BE
                                                                                                                                                                                  SHA1:489B052EB3B54FC44D44BC18C97BDB4C9BF9CEF7
                                                                                                                                                                                  SHA-256:9396F6AFFA6CDA45AC8BE687623EF640469E8D606084581E3446508B4F91B155
                                                                                                                                                                                  SHA-512:C0DF0362151162F6949568D5734D429D1A342708772EA1BED186F8E0EA196403F82725919BE6AF26BEDEF0CC66232130128CE44406820F0FC75EF4792BF3CB14
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...@...I........A....sRGB.........pHYs.................tIME.....%;.Q.Z....IDATh..Z[.gUy...o.90.....Mf..b..^b.b............jb_.s56."......BjG.......$...&`.9......}.>..b.?gf..>...?k.k..w.}ko~.{....E.4..4z.do.XXX.y.[..Z+....C%....}....h...6.F&.{X.v.....=z....\p...;..'2.....yI.v.r.........i...kN..2.~......../......$3...zm.}[..Z..e.t......s:...-.....5.=33..r....+e..T.}... ;o....#v.ED._;.......v.{.:..lV.}D....R{....:5.u.....u.u....T...:.$.lm.6Ui.u1L..5..s.8..t..0...Kj..&.u.C.3.hWoDdf...\.h.=.I[...8.9...I. .Lv....Ks..s.`U.s.o3v...o.8.....~....~.Iv.Z..n.S.ef{f.......i.m...n..8..gfs..p4g.S3.N....=b...V...C..N=g.h:..t3.ziO.As...7Bl.^w.....)3_}.....G.....K........?...|....;.Z...8'.]..X"........B.........)<i.4.D..O?m]...iu..qb...]..f.]'.Qk..k....[.....s.mY..........N...\.|...K/.t..fZ.m&.`.8..L..\.......v27.TE.....;w..8.S[o^.3O.^#.v4^....z(...K\.k.(....>..2..l6{...]k..f..f`s9..Qk.t..5.....'N...V.4l..L..k.=v.XD..g..={..{.O.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeSelect.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 19 x 8, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):139
                                                                                                                                                                                  Entropy (8bit):5.876471832405259
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlm3tU+3ADG4phcyyevp7Ve7Z1ykz2lW8up:6v/lhPkBQDVayyeVS1ykzCLup
                                                                                                                                                                                  MD5:F317C1032FB4AE0B58C924F25E2B9F71
                                                                                                                                                                                  SHA1:44842A95D6562B5D93F4A877C8B93EDE673CEB10
                                                                                                                                                                                  SHA-256:DCB28A78B237E66106A0CF8A5B0759DD4207611B7D2901A2D62577EA94287E79
                                                                                                                                                                                  SHA-512:EE3C5E7B9F3D454993E577FE249B0353FB5DBAA81C6E2B7D09A6C36B1218FA3F29B53650245A302DB41ECF10B831355C511B72FCCE2057C1B6F6E42DEBF5E950
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............H.....RIDAT..c..@.DfF1...(......!......*...`!.O.......[.W.Q..mP.|_ ..(.)|..Q.W.P...C.j.....8V....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\chromeSelect_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 39 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):122
                                                                                                                                                                                  Entropy (8bit):5.5701845759286135
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlOAjzHp1lV1hVobMx0LpCG4Aag4laOLSI2/2g1p:6v/lhPLvHHlfhVobi0LpCG4Aag4AOuIE
                                                                                                                                                                                  MD5:7E0C3C111131B1E5616A3BBC8ABF828B
                                                                                                                                                                                  SHA1:A421F40A254F8B95D23E65F530AA7A7002A409BE
                                                                                                                                                                                  SHA-256:E29FCD4D3BC94E94AF9FCF2A06C09A0E584753C392BFD128CAF8E70D05F48555
                                                                                                                                                                                  SHA-512:D0F66846E57D78E54BDF6D5736321AEA26E7D039F898EA4ACAD84958A79116CDC40CA44E12E89E1F00D032579DA90C18A1F4CBA89DEE8FC0DB306B974BF7D3AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...'.........?.....AIDATx^....0..0.~.'...>...zy..d'.!......:.E..C..0...C..0..Pw...C.-.|.......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\errorWave.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 6 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):104
                                                                                                                                                                                  Entropy (8bit):5.376182271863294
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlmNyxD5dbE1gptelqtCZ1nup:6v/lhPINy7t6WC+p
                                                                                                                                                                                  MD5:C632BECD0846E5376CBC27874109E691
                                                                                                                                                                                  SHA1:99A83444EC1710DE7A8AC8022D637C1EEE47E760
                                                                                                                                                                                  SHA-256:B6B8E819F52F622C236BFBC65D014246896E019925D3FB6F5750B9C89EF2E9D8
                                                                                                                                                                                  SHA-512:DCD715ED0C2FF10876592D56573887FA9115CF6194931CD5EDA2F93256E7182C4F485480834D83BA018799478AE6F2DD39C984B12B87835256B06F879CDD94A0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............NC.../IDAT..c.......b. b...#.&..,.............q....^..%..W.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\errorWave_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 12 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):174
                                                                                                                                                                                  Entropy (8bit):6.109249572927905
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl3toB7Uis8lBln005m2cNF1RbklH+5xkQZwHjO8DbHBlIR/llsg1p:6v/lhPABls8DRJrARbkAfkMUjvDjBla7
                                                                                                                                                                                  MD5:2665518841D6BC58B25C3E8E9A50ACF9
                                                                                                                                                                                  SHA1:FE45452AB5B412CB760F07FA2E85CAC693EB5E52
                                                                                                                                                                                  SHA-256:02BC2F1F59C9DB753D4B3D7C4940644AB91B921AD2577FE30D28F9D643E7D029
                                                                                                                                                                                  SHA-512:975765EA3C46E360F0E7D9669405E7FF933D724FAD21B5BB52F45B021A10623707872F4A639A305466F43045B7E3061597927664D2C866AD0FBC308FDC232CF6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR....................uIDATx.c... .@......w.X...J@|.........b+ ~...@.6 ^...8.... ...k...Y".....D f...iZ$.....@<....q.!.Y..k ~......2.kb....b<q........IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\ic_info_black_18dp.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):270
                                                                                                                                                                                  Entropy (8bit):4.892517180538127
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:tI9mc4slzmN4JA9RIUYK0ZqRIcN3iGP+nmq7RcmSbBM:t4ANEAcUl0ZDcN3HOncBM
                                                                                                                                                                                  MD5:B6C295AE5994273D9230C78FC16D3BA4
                                                                                                                                                                                  SHA1:1EAED5D10E00E3DF453F9152BCBCF35D68ECD841
                                                                                                                                                                                  SHA-256:0FD53290B1CA149094972AF46EE4930D017CC2BD9E2F290750B34C7418B9CCAF
                                                                                                                                                                                  SHA-512:4F361991B278F4295EA7C930CD2F2A4C047CAF78E3B86CC8F9CF03E361E7BD25D0E7E1A85DD573A0ECB7E8F3C0B7ECA3620892EC977C9F574A2744F6BC68EC20
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <svg xmlns="http://www.w3.org/2000/svg" width="18px" height="18px" viewBox="0 0 48 48" fill="#000000">. <path d="M0 0h48v48H0z" fill="none"/>. <path d="M24 4C12.95 4 4 12.95 4 24s8.95 20 20 20 20-8.95 20-20S35.05 4 24 4zm2 30h-4V22h4v12zm0-16h-4v-4h4v4z"/>.</svg>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\ic_warning_black_18dp.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):218
                                                                                                                                                                                  Entropy (8bit):5.037225000437209
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:tI9mc4slzmNUqt9RI7/K0ZqRIXFzhMbJrdbBM:t4ANzc+0ZDXFtMbJhbBM
                                                                                                                                                                                  MD5:C05E834303596363F85C762BFDEDE5B8
                                                                                                                                                                                  SHA1:FA9B793CB9D12EA161D6BC69ABFCF3B655F531E6
                                                                                                                                                                                  SHA-256:57EF31A0C33E8B8A45C588BBDAD0E10E4CC4BA552E672CD38891EA2AF3B7D70B
                                                                                                                                                                                  SHA-512:A0BB95F729E9677879BF732153D78570F179676B6E2C41B80E70B33D9BC321856CCE8FEA1B39302F8639005FF98E8138D247FD9DDD888D5695386A085CC8B4EA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <svg xmlns="http://www.w3.org/2000/svg" width="18px" height="18px" viewBox="0 0 18 18" fill="#000000">. <path d="M0 0h18v18H0z" fill="none"/>. <path d="M.5 16h17L9 1 .5 16zm9.5-2H8v-2h2v2zm0-3H8V7h2v4z"/>.</svg>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\largeIcons.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 224 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6572
                                                                                                                                                                                  Entropy (8bit):7.875899855477324
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:P5/O8fBHGlMpKTYn4wglTIAAwFUxTHgV/:P5/O8fQl1U6lEOO9gp
                                                                                                                                                                                  MD5:875CDDD508F78EDA0B250EB0542A5D9A
                                                                                                                                                                                  SHA1:DF744ACB12C0689FA71E3E3AECB8D31C0CBFC008
                                                                                                                                                                                  SHA-256:5DED7D5B2B6B68CEEBAF4395DA02F54C3881A56603640A5DD88563E93B96C319
                                                                                                                                                                                  SHA-512:2040A4A15FA8A4CC7B59BDFC3DEB8AEC46CC482543E6735693C5751A0F795D03C68C1FA70B1C4941C92908836D475A26E48E3A713D67E4FA0B268E4144FDD9DD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR................!...sIDATx...p.G..[..L1[.1r.^X...q..CS.C....pq81.sd...AC..dI..~_^}..Z.G.....W.....x.....i.... .. .. .. ..u.V)....P...AM.U:.1t..JX..r.|.....%...,lNa...6..A.....|.....8.^..9.......Y&..m..F..tX..r......t.....4..B..w..u)..............e7....&..pK....X.G...a.+8kng..O.W.!..2.ml.p0...J8.6Bx2.p%.P...v......QX.....7..p.......F..xR..H.d......Q........=:..f.Y..Y. ..."....U.....%.5...............].{`i`.h8.t#.U..H...y..Nh......lb.v.Rk...T9.gy...*..x......n.....p.....|..:M..... .=.}..3X>..g.by......n...u..B.i......../V9`H.......]`.Q..;....>.ZF.HW....5.;.\;...?@...~>...Z.%........}."....fK.Z.Bmx).........H.4z.8.-.S!-..]. ....~D......0......1|...e..lR`..e.&|.w@.-\....p.50...>....h\~.u...#..T<..\..s...R..Kmx....gJ..<...cp.4.......E..c.........y.{.........#...8d.*U.27.../...x...2....bVh..-...........O+7.....f...7.m..ti.)pA.{...9@....x...P.p....h.+.......;..t..)......r.%.Z>..~..E..C...J.]9..^..v;u..7...../.@...>.o.wA....k.A. .B.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\largeIcons_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 448 x 432, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):14924
                                                                                                                                                                                  Entropy (8bit):7.859836230415286
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:WeYp0htNZCyY6rfWriTeXryHCbmkDlv53KGpJcE:4QbWiT65D55zpaE
                                                                                                                                                                                  MD5:4027C504670C965278EB31D2A7095B38
                                                                                                                                                                                  SHA1:37248436D9949BD7FC0B9EECE75C33A4891C2E51
                                                                                                                                                                                  SHA-256:17F8A3E5E6A23DEB6FB1C53938E1CD951D96DAB29F30D0D45A80AE3B6184FD0A
                                                                                                                                                                                  SHA-512:63EE85C07134EADCBEB685059129218115436570A8B4D6B279F6A5E12CA5AB232C422AA72CCFF874C419713576B6A706B9971A9650B7617ECE03FDF2B94A22D5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............>.....:.IDATx.....T...q...E@..Y..*..C(..1..ylHzb..`I...Xb....f@..5..O....Yvw...y.o..;3;....~......<....s..;.<RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ..2X..PI}....).......`|...*..`).A..E!._.\..W.c.>..P.h......05...<..|......}1.%H).U..v..Tl.0f#.+..f...6.2......P..T.u...j.5......7.y..=.......#.`.NE..u....P*.N..X...(..x..#....h...j.C....5.I5......f .j.....a.l.q(j.J.........d...am.#.7....4.?....G.....0..x..$`9j.4..x.....E. eep.B....e.W.A.z...S.G...kI.....9.....0...!,.5.....z.j..;`*N.Mx#.....\m..`E...*...Y.\h..Z...4.{_....3..gq....?.)...3.y.,.....<....<...E....e.;....K.t..}3\....^......}X.K.7T\....P..b..u4.{..<....O@...../.@u...^G...`....0|..!.?...4...%..Qw@...nC/..7...x.Gee..F.........W.<.3......v......j..f8.1.....*....B..@u..9.@3._@-.j....b..9~.d8.;.......2~..Q.t.G...B.C...../...&./".`DM.E...t|.......X.K.9........;.x...k..U@..g.._.EH.v.^H..,I.:..S'..21..^x..y.u..H{....Q.|....EW.:p8.;.m0O.wi....\.U@.....L_g.f"...8.y.;"..h....g..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\mediumIcons.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4442
                                                                                                                                                                                  Entropy (8bit):7.9443683803886405
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:RDm+KSxVvmSQq2z6d1tgNlqa0c0yhiYD8n0R2SQKGAR8C+9a:RiPO+SQq2z6d1tmlXd0yEYwn0QSxGC8E
                                                                                                                                                                                  MD5:340A00AD3E591FACC223901987C26E71
                                                                                                                                                                                  SHA1:C2E730222C9E83BE5878635F23DEA007965351B9
                                                                                                                                                                                  SHA-256:62517DD510C38BA0744D61E3C668714B2EB48C4052AC76574902AA9DFA8ACFE0
                                                                                                                                                                                  SHA-512:0671C6DD43F662FDC7C7409C79631A2B2D249B1EE12233838D2830846EA55628C66CA460FA038B9F4FE6F4051CE51A54BEF70255C88075ADD3EECB90A1BFA3C7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...P...P...........!IDATx..w\T.....{,`.FA.....{/.+E,..........{.^BW.[(.Rl`.{7.Q..g.7.3.g..>...y..3.;s..}.svo.R....@.R.&x.(8A.......d<.....?.[.,....e>..6....".Y~...3)...,.. .\.o....<..>.U..,b..c...R._@.e......d..T..*..p....g..`3)~Z...6...kR....!.L......x..T)...L.\...>$.....`..2*@u...)...cD.@@.j.....1.K...*..e........"..".L.T...L(.;..<...vn'..........I1...j.5.U.S~.T.wA#....+..e......M...38.^...pIb......../..|.|..{..X....Xp........g4..L.c@%RFS.z..Q..>.n.kq.......^....;)^..O....%.V..&.7.sy..#..........3.8...".Cu..L$....&;.xm.k....\.#.t.u.....w.?...H@1..}...d.l...3.!..:%.t..].../..#.i........w...?.!.p...M.k.i/y.4.@.Y)....wJ.l..C...z.. .d.g.>>.........L.I....I;[.M j. ....E=..Gq=..f.?>.|..Au....[.`@.,p.d......y.c......]y+..$a|.P%..4.b..6..u:..q.....x.<..E.^..{.......?......\`...Iy...m....N.++...a.z.......V@.. .u...8.w.E\o....yq...R.Z.R8Dj...........~..3..l..E$.?...J.).E.Ot.'..5.....C.!..5.p.4......8.DxJK..|..|....]9.y....#.@.@
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\mediumIcons_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9703
                                                                                                                                                                                  Entropy (8bit):7.968706883901916
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:7fUHUevV5cERUNORsDat1suvcfNDYcFCqU52VwV6hrr:7fDet5c6Ubm1vQDYcFC7OwVmv
                                                                                                                                                                                  MD5:74DE0A17AE6485314FBEF56C3CC348ED
                                                                                                                                                                                  SHA1:6FC6C4A80FB0BA2715E0E50CAA5E3AC4B8D771C8
                                                                                                                                                                                  SHA-256:DC5139A2A5DD2E48B1A9403C16B735D5E71E89C9AE044AEF67F194DEA0DEFDAC
                                                                                                                                                                                  SHA-512:383F8F9A5DB3371F1C44EF771116A30A3EDC48AAFFE4413F188052969344B86A2734DFE15DB73A5EDB22F57CCBCD3FCD0A607B5E1858B4BF628A8D9E5264C084
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............g-..%.IDATx......H..q.....=.+.w.....=fffff..[<,.....G.I....I..y...].B...{6.LLL..../.......6B4' L.......T..o........b.#DY.Q"(C.r>D9.-$&..@.s...5....*...9h.1....7.(....3.@4.#.c... .;..`..(l.l.&.... .c2.bs...u..ql.|......cq.2V.|....!.@...j[.....3R.. ..D<...\..>`.B.IW.(7..6.Al.G*...!..s........ .........~...C3.........".IL...Q^D..}4|.R.. ^..<..4.......X.Q.#...H...`.9..G^....h.R..m........T~G... .d$..\.3p...'GC.-.r.)`.....^s..E........(.bt7...J3...U@.p.M.....4J=..$P...M...FmB.R.ZH@.P..4.Z..M....(+....q.G\.fN..9...P...h_ V.A....Sz.BL~.`... .c..`&.".Q.bK8..j.X.ihk...<.A...R...tM`...z..-J..TN..)...#.l..G.....W...i.~v.'.B.l.z.$... ...T"..<.s.r... )r'LB.....Cl..Q.Q...m....."......+N...h.q...^.....BR.S..Q.... ...q.Z9..MT+..Q[>....D...`b.....'8...hLL:.W.m.OLLLLLLJKK..+.TTTd.........X..%%%.Z-3.aAH.f`0v.n.q..Y....|J.$.l..(.V..<...\.r\.2Yb..Ey...bR...f.d.>K.....[.>j... .*,Q..W...|...).SQ. ...}.i.}.L...a.{!J....gb.$A.p.:%..$....bH..a4
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\navigationControls.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 54 x 18, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):725
                                                                                                                                                                                  Entropy (8bit):7.664434660255169
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7T5BZ4cGnU9jS78jkIkEvnDZwTq/xhl1iIZcglO93tKXaGieY:gZ4cNy8wIkAD1nZcsO99KmR
                                                                                                                                                                                  MD5:B2F07563EE41CB9941FCE87DCADBAC73
                                                                                                                                                                                  SHA1:1E28524DF85DF160FC33C571CFDC2C3CCD485197
                                                                                                                                                                                  SHA-256:D3121D40920790FE709E9056A15F5CB2AF10844409C9FCF36490642F4CD966B1
                                                                                                                                                                                  SHA-512:D6B4FB9B4C01BEB4C15B22CF86F7F3BDB1056AC80CC34BF5464F79E256A984ED3B652F5E8177A78F90AE311B370885A2CDF37439BF09FA40C59B8A9260B16590
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...6..........q.v....IDATx^...K.`...#6.R.#.%...`..2..ZRI.5...;....C=xY....q...DA..2v...X.-|..wO4MC.............<o..-...s...e..~D....)+iq|.F...RV\.g^Ln.G................_.B..V.`..8........0..f!....6FQ.M. j..*4.iF.......K.C.P.zvx......)(^....Bi0..=...H.d.p....<...l..hU.....E.....eT.Q.. .......b7..%....;..>..,....L;O..P !.{....8..)k..UQ..<2.3.<.?w..v..~g..M....k9....J(..!a..:.j..@.DN...........o-.5_.=XcYs...*Cs...G9..^n.w...a.3XR....{..c5..v...l'....C....,c.._C.k&h.|.I.<PQ...v...J..m..*6..(R.].8..=....Y-.#..[*.tK.G..|.=IN..-V...7w.F1P.tee..#...X.`a\....$....B..Zs(@B.iZ....V..>,.3...A..G.U<m..B..Z.L...q^....57....i...=..g.....n./.^.){I+.j..._m..{a.......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\navigationControls_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 108 x 36, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1525
                                                                                                                                                                                  Entropy (8bit):7.835866399532809
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:piEtfuM5RjOhS9Ie7IBwovGPiN+aHo/NsJftH3p/mitfDCJDiKIjgjv/xUqg+mkc:TfOhI7GvGPiMWQNsJL+KDCJDHnG+rc
                                                                                                                                                                                  MD5:D09F25972D8129FD287AC2D43658C279
                                                                                                                                                                                  SHA1:E206996D3014959CA0B46297623C9DAFA82E0B18
                                                                                                                                                                                  SHA-256:F49A234131E5DE4C919D2C5FE93935AC3FF050D581354826B9051F112FDD19DD
                                                                                                                                                                                  SHA-512:1033A81A3618E5EE31F877A04765BFCC33A4349CCA5AAD272FBE86180DBDFED2746832E58B3632FF27EE2AF9476F2E52E14327F2F4C4F0939A6AD2D040A3C654
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...l...$......d.G....IDATx^.Oo.G......zcBl.q.PH@......5$.1...lR"UJ.T.!.j...jUT..Ym8..PN.9p.SE\...JI#Q+...Z..Z./.}45Y.kgY..B.e4;.....y=.~M{I.....x...N).%.4.`....:..`._JJ9iI...*N.......+%.9.....%..9.z.V.Z..q.....w..o.FV.`.j=]..F..2.3^.s.......R.Xje..r...1<.s)ml{0b...nta?:.......nM..g.Mr.i7v..q..A..T..0k....9.V..s.d..f.jA'.`.1....i....7s..Ct.D..Zy.>.@.(.P.4......c.K......f.:..8K.....m.....OC..0..Z@s..q........+.O.<y..|...&......%^..J.........x...2.+..1.B.h!..J.Y.-(.....R.`&XwhIu..]wV...._........?...!-..P.....F.aj.".9.w.ME..........V......N$.....e..{.z.\7.}#.j-.-<...P...6.N..5...6..b....*h.m.....M..X...A.*T..X>.F?.E.E.'..2.j.I.pRAe.......@..h>.&+.5..E...Y1....n..Xm.C.B.z.g..>4...|.U...W.}3.8.."....0...@.s,-ks.......^/.L.....!.c....>..*..h.3.>..U.QL.#eho.n.....1.."T.".B%....0.H,.]..D....g.....}..M......^l,j..X5...@.X0...Z2.b..$..}...Y...S.b...e......'..Vg.....f.E]^..A......hj..F..`.....I....Pw..M5Ub8.}.".bQ....
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\nodeIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1674
                                                                                                                                                                                  Entropy (8bit):7.852369608580366
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:zqsLLVKeUDyOCyraDhIRYQRP5Tpi68pG4/gOq2XK5Dac03nhwbCVlA2MTrUH8xcX:nL43DyOCy1yQdT8F/km6bCVyRWW+
                                                                                                                                                                                  MD5:FE99C1915E67AB6B98C5D9DD0B601278
                                                                                                                                                                                  SHA1:E685D360A373FA4F6F8AEC6FB5547556E95FF6BD
                                                                                                                                                                                  SHA-256:F60E4161AFAEF37AA6B90126B5B595FD9C315B209FBBD4F2DB7EBE020CC8FC88
                                                                                                                                                                                  SHA-512:63E9A8094225774C39FE1D3BE9831F15752ED07C8F575B9080DA7407F323AC0C46E3B522858D8467C8E1D798606AE7310B1CDF52F8F402C702DB63D0783119AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..."...".....:G......bKGD..............pHYs...........~.....tIME.......x.{=....IDATX..k.UW...k.s..f..0.8. &..|...CA..+......Z..T.6....a.V)...J...h.1..X.R.cI.kS...(.3..q.s....w..p..f\.;9.g.....Y....]..X.h..z..r...*Q..I.y..k..5........f6..<!..e..#.........&.P.P..:k....V<ph.>'.....kJ......;.8.Y...jB..........t......K......7.....{f..r.......o.0...YG..[9.?..O.........'.../.|..w.0..0.x.++z...Tm.s.+...=.T...#v...U........../......x._]zh.....B...Zw.:E.3........g=.A...E.`DP..5.A......Z.......o..w...=..g....R\X*....."....Xk).".....5..R....6..>..ko./.........n.Qd!.8.H.....b...>..7...4E.uDQBl-.......Q!.S.0.vnYqo..........k.s.f>...U...E..^j ^j.^.E....vy...y. "P. ...K[.,~..o.....=..5.....Q&m....wx...Y......K%2..{..T8.$...t.......-.;..8<....srhpT....T0.P.k..)j."5.7......"..B-lcAT.....e....X7..s......B1....1....T.RS.......L....'.......U....."S.SI.....|....rNe....`T.@..!..)R.SMb..y..o.,.|.Q.Z....P..eW.X+E...2.!F.Jm.: .".2......&..eN-cT...R*(.j
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\popoverArrows.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 19 x 76, 8-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):382
                                                                                                                                                                                  Entropy (8bit):6.824293623188489
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhPo/SaqtPCg1qaGPLw87P2hXE+cskz6kYeK/OwCrZP4DMQHf7UbssS4yyKp:6v/7SSaK6g0PPEquE5YwwCrNUxH3
                                                                                                                                                                                  MD5:5D9A9E9318A629D7AAB083278F0F8628
                                                                                                                                                                                  SHA1:82DDD30E011BF25306B7CDD03D4ADF4F0EEAE862
                                                                                                                                                                                  SHA-256:9C723CB8B7D3AD0331398B885552C912060E877F467DF9B08784CFF979B68AE4
                                                                                                                                                                                  SHA-512:03208FB5DAD7C474DE3188087F3AF4CEF64639C3675779F7FD5B4303EC333F5E224C7DE0AA4579D6E0EE847E773DB1BE22F2C3A734B6FD336974CA53D2907BEC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......L......V|....TPLTE...................................................................................i....tRNS....+.T.^c.Wa.Q)..\.OB...0}.......IDATx^..I..0...o....8...gD.V...H..{S..9..64..|..!..G4.bL}0.2.A.f.@..d........;....BN..5..0.>.a.F...........k.@q.0..&..F.....I.]..-....)^F.@.T..........E..1..1....][...7Vh#.. ...n.0.................IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\profileGroupIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1369
                                                                                                                                                                                  Entropy (8bit):7.835238637754043
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:AEd6WlF/QXXR5Hw7qMbXx3jmfwjdKa2i7690zqDhBDgufmCs6LowPGd:A6DGPfwZKA7pmDhjeZYoNd
                                                                                                                                                                                  MD5:52D4D68DFF5FC27899D177E38D130C87
                                                                                                                                                                                  SHA1:3DD52BB7B3C58988656FA31E48BDA5F32072009E
                                                                                                                                                                                  SHA-256:AD92E66F86D3ADE2B99AF058ABBE58B097F6B0EC726D761AABCA5D8AD6DE7F28
                                                                                                                                                                                  SHA-512:B00116FD49842B220366CE66E05075B57C59CD512F087404A9CE2954E05923EA3172F02E4545CAD30B994FEB114F96F64B3CF1828C86AD52503057AB0B2BCFA0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz.... IDATx^.W.k\E...d.....6.F.4.d7..m.....(.>X}.O-.....@.OR.[UP(.X.. V-..."..f...n...jR..4.3.9.{a.]..Y&3s...~.s..q....Q&.r....v5...<......FC....)..:N.R....F.......'s3..=...giii..O..>...5\.....>.......vn."..............<6.......PJq.L.4.y.ZF........[.G...rW.......".Q..#'...}~.Gh4..\l.A).........dc...j..w...........c..6W....=.uo..y..).....l...e..x.%..u.8......X..\im.B...a....R...b`.q].JW|......^.\c8.g.+!._......!m||...$.Y.LF....@".g.O..|.PP........x.;.Cl....g..6...9[.h..HD..).c....Iy.V.@*..........&.C.,./..f."...L&...E..`i>.n.p.4033k.k.s...4..y.p..A&3.6....zb."...a@..U.C ..IR.).<.j...2'..A~&....G.?...y..]..'...,%.....H..o......B...n.1.J.@th@......H..ZT3.(...&..[..(...`U.Y.2...C@.k..@..99.....nkk...0oRS/.~`&..y?+.k..{..M..s,,.m.=.....j.B.-..v..W..M@.^..E> ..C.:3I#../..."9 ......m.{........z...^....= ....2..:..`................w....Cav....Lm..%e..$.1...yt...........k...E.~.g....h,i.....W..s..q.."..t.T1RJvRM..8.d.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\profileIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1215
                                                                                                                                                                                  Entropy (8bit):7.798634233250236
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:8Yg3lUJLkjF8QI/K8JEOXElwgP3QqOah1h6OI9xskOWeVK:8YylUSjF8HZElwg3QE1hlIvTOW1
                                                                                                                                                                                  MD5:A002B9429034449ADEFB265BC51F14F8
                                                                                                                                                                                  SHA1:4A3B06804661CCDF4B11EA8E60635CB28B1E6CC3
                                                                                                                                                                                  SHA-256:CEF7DD35B09E403CC301E5302ACD8BF92DEB40B656B0ABD93B7AE2840E650FA3
                                                                                                                                                                                  SHA-512:1CE6B55199F5F7289FBC91058C2BCA63415098F406E165F3CAB9E9FDFCA5714EC88FBCD1D96582846C8DCC810AE9D8E1E290A007F7EA73B8CC973203E10D7B54
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz.....IDATx^.W.k\U...7I.....6.F.4..Lf&.1..V.D......v.....u%u[....+.n.....".|5_.d.E'I......s..p..Q.oJ...0y..w....9.{.$...V...xtl7..z q[w....P.,:..|_..(..A'.M.Hx....._.....}.>. .g.....|......!.......&...Z.82./..,...9v}.vh....|.C..l....fMD..G..l..w3...8.....{d.^..z"...........?.)$..;R.......'2'.e.$...O@...j.E..a.f....++..#.n159.0$...E..sI..B..T.9..|>..\...&s.^.Z....0H....`~B...u./:x.---...I.&'..<r.$...E.P.jI.x.gAd].....M..s`i/8+d..q...6..T........bU..~...a.9......$s.....s....!..% .|Z..dG.&C..3.%eM&....y.._4!ac..S.+Pa.I.K5.X...[.....Vk..5.)...........Uz.Y..fl-...T.$U..H.A.>k..C.0.............n.........I.j.F.yy...l...cQ4.........}. ...2A.l....l|...*..I..S.e.4'WXr.h..&9....?c.w.T........F...*._..Hz(D ..+~\H.yu...{.w............oQ./.2..*.."..s.$$j..$.y...&..........k...C..~...........z..!e8k....H.?..K.~.g....>.8V/..}w..:j...hPq.....\*.{u..z.....rZ.|...+?...l...j...].+G^.x..X..f...L.3Vu...K...Z.......c/.O?Bs.....$
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\profileSmallIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):489
                                                                                                                                                                                  Entropy (8bit):7.45003826016626
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7C7t7UYVKo1c4wBWnUeAZYqqBZ/FlJqwBuPPGuvK:bWYDwB8Uw/fJLBuPY
                                                                                                                                                                                  MD5:C11FDD17F590D664D5EA6BD5B20454D3
                                                                                                                                                                                  SHA1:8B6A0C83007D15FD0778A58544D597D4F35CC558
                                                                                                                                                                                  SHA-256:EBED4EE66C0EC055CCA8A0EDB916F29DF49B8B5E8F40004D2DA43AF53EBCEE9D
                                                                                                                                                                                  SHA-512:C0424DB022C83F3A8AD968CA4F5C049CD551929605424A1A05B436DE870BBF574F972FEB3519BD38F599DFACF569278C7A26859E1F626B87DF9F74E1C092B67F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR................a....IDATx.Q./.A..f.mV.......D..\.......D.....].D$.W!..'.$~.B+.D#-[...3].......6.}.{o.c..3..~......@...co.].^[O..Z.W.J.WWW.. .LN/.X.&.h.....E7Y.J........z.T......!.NO...C<...*D.......#-.......^K%..%.65s.)"F.D.m..^J6..R..}0.@.P.dyT..%M...-..rWx.......[@v..I..\.}...l..C.7...)..I..n.!h.Bd3.....p..z...@..v.7n..3..v@..d%..."U....^bWW...(...B...q..$........ho...T].\4!..!.....%Z.Q..x..i..0.Y..wuF`.R....O....u]/..'..<........IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\radioDot.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 9 x 9, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159
                                                                                                                                                                                  Entropy (8bit):6.228117786007262
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlD/4XxX18bEX6sihN2oIn3e+sQ5+lbn+U5SKoVf7raDl/jp:6v/lhPB/2OcihSu+sQzSSKY+lbp
                                                                                                                                                                                  MD5:1438644772711CF4BEF9E0883615575F
                                                                                                                                                                                  SHA1:7FAFFFC95CE8CBB760AB46D67B0ABADAB77C077D
                                                                                                                                                                                  SHA-256:03C3CD33649172C11BC862577924E63B04AB91971E30C7FE92820D005D64E00D
                                                                                                                                                                                  SHA-512:CF236CBB7501FB044B13440061EB4BA82AC2F841E3FAA3BCE2ABABF4C3B3676252404DB8AC312D85A398A4AFEE0C81D5ACE16F22DA22A39DE75D1EE2A4D1D132
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............J.....fIDAT..c...AYS.By.r..)..D.q...@a!PHWO...tc0.59.....'Y.A.+..+...>./=.3(..hc@d...3P..v......Y!.!F ....Il.......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resizeDiagonal.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):236
                                                                                                                                                                                  Entropy (8bit):6.681108543048356
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhPfCmXjhAiBUeBJdLof7DIiDBZ11j2dF7ci0MncLp:6v/7imXjhAiOewHIidLi0Mncl
                                                                                                                                                                                  MD5:AFFF570DAADD04E17B9ECB5C5FFC9981
                                                                                                                                                                                  SHA1:CED4B48393BDF3F5C3290BC302C365052A2FDE60
                                                                                                                                                                                  SHA-256:08F7D1B463959AA56D85A4866213DD7B8AF8496B1AC030B9F7897A4DBD0E788B
                                                                                                                                                                                  SHA-512:A8D5E2EB69A48233F379A04D2A3CB3CF154C46C556E1BB77B4A5EB9C7D50BE8268D268580D35EB6E8ABC2D2C5FE284F03EC8B3FBCF0DA0568A72FD8B609FCF72
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............r..|....gAMA......a.....IDAT(...A..0.E......7p....d.K.w+..q#.......$..........h....F....]...K.FfVn.e....S.....~]...|.Y........j.@.G..2...v.{..F...{:.l...wr.N.....p......]QD.3..}.W...1,...~.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resizeDiagonal_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):379
                                                                                                                                                                                  Entropy (8bit):7.169566382756724
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhPjXFJqjklz31LRkMlQE3yg7+JxBsU8BvljFpBG/Gs1Oe2EOWnp:6v/7DaAbRl53yg7+f18Jx5XA
                                                                                                                                                                                  MD5:B131062906A8CE3DDC73EE827A702E89
                                                                                                                                                                                  SHA1:5260860FEB6F4FBE2C7CF9D944B5AF9C13C18858
                                                                                                                                                                                  SHA-256:2958B32FE83C03ED5717D55B74266FB4804AD983E49ECCFDE3165A19E1A3B661
                                                                                                                                                                                  SHA-512:0F593542518A57692B30E9E3C14EEAC69FD96791A297061C1ED03C7D1A303C0602570000367E6C6C4B33BBCBBD7C8DE70C32D020D02BA7E735CB8C86CE7F973F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............JL.....gAMA......a....2IDATH...j.@.F.?m..K....-.o.F.;_@......YF.c.:./.L&.....dZY..Q..^a.{.Z:$..jI..O0.%dM...$......Ew.....Z.b)D.$S$.'j..c...~.[D.%.ZEQ..(Zb..$.".D...;V..V.cT.....C..0....".2$.b..:..:....c........[.s.Q*..\.EYT..,.M.j.H...o|..Xp....w..P..$z..H.$]r5........uhC..=...._.W.!...H....Vp).u.B.4.g.Cm....y...I.c..;.;....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resizeHorizontal.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 6 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):128
                                                                                                                                                                                  Entropy (8bit):5.551550683069785
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlVkFC9/Rhs7pTtkzRl/aQsIGtxKlxXx1p:6v/lhPfHhQOl/a5IGejDp
                                                                                                                                                                                  MD5:A4C6840E4F3D740751A9CB5B79164FE4
                                                                                                                                                                                  SHA1:45253A165D732EEDCF5D0AF6618A4AB289BF22B0
                                                                                                                                                                                  SHA-256:90A004EE4ED115EA1C8C44327B6BF8B70761E3DD60BA2F0B07D91263590B9A93
                                                                                                                                                                                  SHA-512:81C02C40799553E36124590F70FD1DA5F9892C67A50F4596D027F0AB7035EE2DF79297D92C55E7B9609B047F52D11DE112B29E34AF4D4FE07F883105586D6635
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............-.....gAMA......a....7IDAT(.cd``....@|..A..g.2..\...3!...Q.....F..#H@..).(....l.t.,.}....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resizeHorizontal_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 12 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                  Entropy (8bit):6.461221677481769
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhPoTSyltZJi09ZdFbolBvspzQWFc9bp:6v/7QTSy5M07dFevspzQ7b
                                                                                                                                                                                  MD5:5D985818A73B57B50D427B83CFD15BD5
                                                                                                                                                                                  SHA1:399A3131185DBAA8FF2FD0F13770951FC20BC260
                                                                                                                                                                                  SHA-256:95EA1168DA973A9041BE80AF7C8A7AEAAE677DDF56A8A2248C0C4803CFD023C9
                                                                                                                                                                                  SHA-512:B5FB0782B0B7E108E82778DC5FAA035B1E110E59E3CB045AC7072052C15FEB048369EB550F3EBF9ACE0984B2D2CCB9705A822D7C6D93C7F91F1141F2C817F779
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......4......\.'....gAMA......a.....IDATH..1..0.D......E.......^...Y!.S,h.,...1.#E..R.z`5............./..H..\../.v.U...].$K..].@..e.t..Y...X.HG.......].[..E......p+.E.............IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resizeVertical.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 26 x 6, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                  Entropy (8bit):5.270062805396255
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl1flUl+9/duwG75edvhrzTP3Ggs//jp:6v/lhPa+juwC5edvhnT/Gb//jp
                                                                                                                                                                                  MD5:3512CB772866D0D1355D0F2DEB492BD3
                                                                                                                                                                                  SHA1:473CC3FFC8867020675A913E4F65AF17BD1D7430
                                                                                                                                                                                  SHA-256:165DC4E318974C6F1FE52E937013CE7D62DB11058DE19243829D176AE0FD2961
                                                                                                                                                                                  SHA-512:90F31BB3D379E82DB462955A36466573B388C6C355B730CFA50C38D8EB27E57B507B42BB6A24BF569D81C5B40D3F3543DDED6F5BCE5FB5AC64C6E6120D84AE17
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............^......gAMA......a....#IDAT(.cd``..bi .%x..4...6._.A.6....c......V....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resizeVertical_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 52 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):167
                                                                                                                                                                                  Entropy (8bit):6.103702449999175
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl5ztjllbKsX9/6htCPRmkpA8dBAdahOZ8idgPteAEVag5pulrlcFXN:6v/lhPBZktCPkgddWYhmxohEV9uTMTp
                                                                                                                                                                                  MD5:CDEF457D8C9B77EB75F7077AB3BB0566
                                                                                                                                                                                  SHA1:DFAA012BB61BBAD8DEFF14724F3E9CA068B481F1
                                                                                                                                                                                  SHA-256:5547D63D9E6C29F3126191C59E69C61E915D43EB2B367D975DD9DD676E2FFC6C
                                                                                                                                                                                  SHA-512:A5B42A8CA61AB23217F7EA651F4A3002AF7B05CAA43B4A8BCCADDF8E2AE3DC79D1DA0119C7AAD39584BB56FA291B76370FCEBD73C6DD92397C272CB40AC2A625
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...4.........-Q.+....gAMA......a....^IDATH.cd``..bS ..........H..1.P....1!q...?3....X..Y.......z..a...!0.!.*.G.........p.....!.m..w........IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourceCSSIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1005
                                                                                                                                                                                  Entropy (8bit):7.7301596658145355
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1Zx7lGdmSVW21MtH9sOrjKyXBpV0V73LIHCgqBSpelo:fV8ESpMB9sMxpV0V73LIH0cpelo
                                                                                                                                                                                  MD5:8A008C9E67EA51271F7B6E007F37B9E5
                                                                                                                                                                                  SHA1:EE67E99087B3D70C759A439D5F8F0DA78C0B2043
                                                                                                                                                                                  SHA-256:CFC1EE164016049AAD1E14CB4008BE8F8DB76701C44F4174AAB39D7448A8CCE5
                                                                                                                                                                                  SHA-512:BE3371D25CBF4D538B7E649D5A67A4E35ACA9ED754824E3502EF1E2E7FA6A5F1FAC91975781BA560B7311C87D533A7537587C5EAF889735116F999AC5D971DA0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz.....IDATx..iHTQ....(6...:j.d.2.N...Mc..6...../E. a..T....Z).......C.(.p.R.%....+.T.L.^z..W.1Q.......9..7.v.....&...P(.*.V.%''GQ.gq.\*.R.Gk:..|..Fj........p8.E@IR.......!s.X...5...?..~.Q.".....D....$.......AVs...........'..R,. ##.K.....|ONN.. !...iii|D.M<.F.......D.$EB.P...,..Z.z.......hhh..tQ...y?`2.D.$..D...!.>..}.......$}..I.Zo.E....... K...5..x.x.j.tf,....w.......,,.]...........,M...+.....6.N..3(J=BIQf?!..6.C....t..)bv!].JH.$.gmw.1..L1f!.._...2...04. $F..>-... .y.4~!. ..m....0........{0C.#.9.B.D.@.{8.b..0.I."G_.cd&.+q.a/..'..Y.1.?R8.....C0.yD....6_6s-NfU.s..M......:v,<..%...mA....x.y.EIG%..!c....*."88?....8r..qk......={3:G......:......q..& ......'.A....h......qk.$......l.f..H,f..p...n...nD~.>...u0.....C.ww;@..MI.Q.P.u.7...s.y..2.....vy.....=44..)))hll.n...P....>.-.....A.{.8....l6K}r.1..X..l..Q.z~A.c....aaal......K..K).%d%55U....L.......y....7.Sd.W.n"N..p.@...|#JRzI..+..Z.n...('...Y.|#......d.........W...`7%.T....IEN
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourceDocumentIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):951
                                                                                                                                                                                  Entropy (8bit):7.694032957738593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:U1OpDMCeQM9DUIOALNfLbmHPc7XlSTCt+u7CbuaK5+:SzZXOaNHmvYwe/haKo
                                                                                                                                                                                  MD5:813A444C36CFB1AEAA653F5A50A8379F
                                                                                                                                                                                  SHA1:A813D3770DA6E987BC670687F3C5EFFF41DF8E7D
                                                                                                                                                                                  SHA-256:02688C952499B6630D7C2D2CC069F35DD9A7D3BDC6EFD36E19C757A700F7DF26
                                                                                                                                                                                  SHA-512:B5C93A192BBEB3917F0FDD56F76CBA315DB5F856A0AD9B7886AE0B24D1F5BFAFBA35BA3CD666407CCD7BBEAFAAF71416A46AE5736D1E963A1ED295041A2EE861
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz....~IDATx..VKH.Q....7...KY.P.{....E.B....1.....E.t.......&..\.A.=..V*d....P.H.Z..3s.st.;3....>...3.......... 0B.......p...(. .N..!.Z?.Z;|L...O...{.........(.9.....unDSIp.......$..#..NBE.Lp ............c||\k[...|...>//.{...TUU......r...n....}.t..VTT.G..0..z....U."}aaa.h#..fK...b...B......N.A-_..AM...**J......h...^z.=@...........K.`v.X..>#..9\.?.?"...w.p..2.B&"&c.7..9.'%...aa......K...(.uI...9.d.XS...C.0....m..`...Q...`p..al.hy.x...*..T......s..`..#.x.......t%.t..g..!....c.)N........+..Ek..6............2..\A8B+..B...7.4.b..c.o.(l.E..'...t....T....&.l]"..O...z&.).G.kE5..Gqh.j.:..x...Ka....Edl.J2~..u.#..f...'.R]...#{..a....2Z..p..<..d[e.....j~)~.R....(.2.#./..%.8,s5.......-.e..X.S.V...h.Y.d[.b.p.X....z/.;.........}......2..YYYl.?...bddD....dU5...O....DR[[.5....h..D..;_W.....xxx..L....m..=........w}MMM.q...P<.b.Z%4n..X...yu....ab 9.....c.P...gI...!.<g..a..x..0./..QiW..]....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourceDocumentIconSmall.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):141
                                                                                                                                                                                  Entropy (8bit):5.951905168665444
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vtJK6PtxARGFZ8m+2EnsLmEhUj2B4tL7X9Tb306JTRwBc7tlB1p:6v/lhPO6rARE8mcnsR4m4tL7XZAYTRcs
                                                                                                                                                                                  MD5:1F2572967422ADF407C1BA105D6BF55C
                                                                                                                                                                                  SHA1:6180FA92A5D58DA0CCB31C88F5D157A1A3E3A3CD
                                                                                                                                                                                  SHA-256:635DB4AA0EB1572DA7E5DD6198EB6EB42C1BF9F395088054AB2BBD2CA7B6FEDD
                                                                                                                                                                                  SHA-512:CBC765B13BA46A742B1CEEF6D8DE2155D23A4D65A2CBF2FD4470B2B0E5C9AF02B826A4ED0FE88FD28066A67B81553639713CADD21EAF3663577F7E655413A93E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............7....TIDAT(.c` ..8bB!..G.....X.P"BA(!.@...!...e.) ..dS.3.:n..C........&.D..B.@.S......+!..`4..{.y.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourceJSIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):787
                                                                                                                                                                                  Entropy (8bit):7.660374355398715
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7iKNY6XwdsBDw3/2Ih+/CxRiFHraNodnucAa+pdLVaCv5lQnCT46mF7+GXzwM:ZdMKH6LdGaOd7v5lQW2AGjrZz/
                                                                                                                                                                                  MD5:A734267CEE5E83D1DDB53A1C07D058BD
                                                                                                                                                                                  SHA1:BF54186128A824D126180BC204F2CD519DC7A469
                                                                                                                                                                                  SHA-256:26DE56A93F29249D0AB05F4CA756E4460BD90745F6EDE601D49F4FF889F34F18
                                                                                                                                                                                  SHA-512:E8310694103336EA3E2E9E139FFF926608CC04C6B4EDB1D37EB05BCD14AE1EC469E30A891CAD0A96B59006A0322A59DFB6A5257A4A0A43F6CD4B860FE8A4E61E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz.....IDATx^.WMh.Q.....m..n/&."."6.I..$.{(*=..E.^.=.w.........$E.BZH...!UH.....f.}.>H..&.Tz.afvvw...n.q..0.....i..8.......L.0.B..K....6....B!_*....$....d^@...o+.$........D.R.....#...UJ.......).....X,*.G`dddG...-..t......k....}.t'T.T*.:..4.....y$..N...H...cL....Q}..?.... n................./..........vE.]P_.?q).........&..|7..4G....!.R.=.6.R...%...nH...(um.#h.n5WH.-...}...QT.[....... I(.H......E.U.].+`.Y.Z.t.`~...Sq........X=....1t....2...n.xX....@.|..x.......U..Z....G..h....[.'..}{..xT.\T,..;.j)<......C..H.@#.. V...4..y...kL./.....R'..l6+.J.".x<.\..PQ(.......Aoo/....."......T.%.Rk..233#....U..|^.===.......I.mE.i.H$.;V;44D.;..%...B.-..I.x.~.".7.........v..p..B+..eY.766.1......(..$......Te.........IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourcePlainIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                  Entropy (8bit):6.9472144498522415
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhP1vw1Ji++sxrTE0Qqv+bRtYuolT0QeWs8scLCYV6XogJHVSdp:6v/7q1xhxHHv+bRtYuUgQrshcLCfXoou
                                                                                                                                                                                  MD5:85C0F518EF6D67C164E8C1CA273FB82E
                                                                                                                                                                                  SHA1:5661BE05982E04C11CAE4280D451065A709B0BF9
                                                                                                                                                                                  SHA-256:1D62B9974FBB05378B909FF7CB825496C0CCCD5498B8DDD3DF9A52CA45364EB1
                                                                                                                                                                                  SHA-512:17EE7BE3BB61CB4ED1ED51F9B952FE1D63659EACDD47D6590563DD8E198AD9770A950E297E011E2DED4138416C5F4EC5DEEE34044F37257B26053CA40C7EC44F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... ......s......IDATx^..?..0...?........y(...G.#...N]....}*.!..QT.J.o./4...5......u...8......W2.....:........@1^..@.... ...T).....^|(`..Q...A.$.0e ].g...!.......................y.N.-p... .'..$N....$r.6.....R!.....|...|,.t) .t...|..8d@..........%......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourcePlainIconSmall.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114
                                                                                                                                                                                  Entropy (8bit):5.506063559015555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl9vtJK6PtcAstGm+2EnnslL44/u9zA/l2up:6v/lhPO6lstGmcnsm4uAVp
                                                                                                                                                                                  MD5:3FA9A1E0BD09546307768093283754F4
                                                                                                                                                                                  SHA1:2C0BED5C75C83C106B50453343DCA98249DC31E2
                                                                                                                                                                                  SHA-256:07A2E4AA747A3B40CAECE6AC6E31CD76E711317062E24EEC00FB7304C2114344
                                                                                                                                                                                  SHA-512:96AD9FC6C90FD51B8B879368D3BBFD32737331F508CD426B8A45576557390342BD74BFABAA7B517030B8B5B752E6805B5055AF6AAF60F60604C36BCBC5E31146
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............7....9IDAT(.c` ..8bB!..G.....X.P"BA(!......@$...B.."..(.%\.Q..sp..56.%....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\resourcesTimeGraphIcon.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1403
                                                                                                                                                                                  Entropy (8bit):7.817887833401269
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:lRC8VIbUbbOCcQOi3D2Atm+AHSZBnrsgFV2rUw58JnmxRA5RHgc+CgZA1:LC8KkYQHSF+AHSZnFAX8Ux2RAFCB
                                                                                                                                                                                  MD5:5D13C92B1865D2F1DE15D36CA1AF8E18
                                                                                                                                                                                  SHA1:1C275F55D02692EA8558018416BB09E35F66885A
                                                                                                                                                                                  SHA-256:6961E49902CA43358745544EEDD0CDD7EC720DA43CB32D9A1BDB30B44EA88DF7
                                                                                                                                                                                  SHA-512:91FCB21C9F60FAA49011393C9A694BC34176307F7D0F40A265AE0087CBA72B8614DAC4CE09ABE585B3FD6F6689F7843FCB5D048864C1CB2888F4BEFFB040D978
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... ... .....szz....BIDATx^.{K#g.._.O.....'PP..h..J....u.4&n.T3..4."..Z/.t...1.F....V\......S..8&..S.y.9..9yg.........+...t..]...]S4..G....s8._5okk/p8\....H$Vp||...K.....9.g......v.+.:...hf{{....8<<...:...0;;Kc..|..I..FU...H....U.g....NOO......i.|>....l6........?.........m~f=..g.....E.....Ux.^4[..h.fff......k.<.{...f+.F...i..bf..(J..q.#NN~.ev.w...F<...19...Up..AZa....9..lJA .......M ZZ..(.. ...a.0..Lfgm5k.-.X^............'.52.....t.V'.......X....-.........}.OL....$|.... .w...B..b.......l.0,....<99.d.|H}}}.6......&.....L...aX..b.pO.....t....>....b.!...)Wf[,u....5.xC..bhii........Ygg'..S..G.Gx..N....<................pss..~{{.P($E...<f...F............+.b..(l6...........".J..(.1K....<.........T.p8.......N.IP..f...UUU...7o"...all.]]]X./..ce.H..%..g.0GGG....TTT.5..X.[G.......Vlj................_.. z~.....K.E...`0..1....'.U.7e....0W.chh.ggg...9.....J..eee..0=.........p8.p8..G..t._..1.~.}!s..I.A8.0..lS.Q\\..F..D....i...0..v...h.....Fg.0..LS.QRR.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\searchNext.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 9 x 5, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):96
                                                                                                                                                                                  Entropy (8bit):5.343364069472089
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlwmxX8nFHnvy/Q+tM2/lVp:6v/lhPaLFHUR3/lVp
                                                                                                                                                                                  MD5:CF95F6CB5587884CE3592DA0B8CC183B
                                                                                                                                                                                  SHA1:768D3696B8AE92769381957C56BEF44DDF29E55D
                                                                                                                                                                                  SHA-256:7A37CCDF191058CC4722603D085F89D8B9C5F7A4E1A68881592290836A8B9F71
                                                                                                                                                                                  SHA-512:EF37BC87122B6E7479BDF7DBDB7BDDEA0DF24ABF67411D7D5D91163AC5A1BC0A8894DC5631CF0428EBD4226C46CB969084CC36BE8258A3727D42FF0640C75CC3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............=Z.....'IDAT..cx.._..k......D..b@0aRH.`j..M.....-.2^.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\searchPrev.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 9 x 5, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):91
                                                                                                                                                                                  Entropy (8bit):5.08881611691656
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPlw+K4YXkt5zVRA1Bjp:6v/lhPa+6Xk/7A1pp
                                                                                                                                                                                  MD5:DB8002F3D0CFA5C3CD5A6AA0EE92AFA4
                                                                                                                                                                                  SHA1:B6BB590C4902136B6CC06BBDF3804375794FE370
                                                                                                                                                                                  SHA-256:9925AE9C5D03CDA59D4B4840579F85C048C2D5B2A19528029693CE3F55C965AD
                                                                                                                                                                                  SHA-512:BAEB48B55DD698E5C36DB3CC619F374CF3D87E4F358421719FD0F79578ADB1B091262891F024BF89C12F72AFA1BD263D1927613313334B75FE215E421A9706CA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............=Z....."IDAT..cx...J...CXH.0A... \.!.b....k.-..jP.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\securityIcons.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 80 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):697
                                                                                                                                                                                  Entropy (8bit):7.627684724218111
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/7eS82rjjr3xH3s/TIS/oqgtn9zGc/QZBJsmJ6h1YhJj+yZBUoPlzaI9wwQN:bSXrjnhH8/TotGc/KP8A/U8JQ3N
                                                                                                                                                                                  MD5:9A48C67E6B9A1D2DB9D1763D7B8F4037
                                                                                                                                                                                  SHA1:846FC046AB36283510B32672AF41D9572621CDA2
                                                                                                                                                                                  SHA-256:78DEF5DB725B7D5153C55F7A242504824CCA17AD91E6D643642E220AE02CE565
                                                                                                                                                                                  SHA-512:9B41A90123EFBE2174D1E6DF09D00DF7692202945A91E4558A62257FD732D92460994EFC674C6B1010590FB0E8154D2CBD59B29C45564ED492857AC1D15AACE0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...P... ...../:7.....IDATX...k.A......^....R.I./.........".EA/..!...4=+..z..j...V.A.A....d6....x.f3.;..m6..7....g...}....1...*,3E.gW?}...*.&I.$Hb".iv........6........c.{.R. .E"....y>.M7..s].A...$...r..EG(".....8...3.;.Oc...B.....Hk<..o..)..#E.^.yKR{"..:../.r.......H~*N.....A..Pv..=.$.V.J.h.`V..@(i$.......(W.:i..l7.<.?..]...I........{... .j.L...........$...#j...r.Z=..\}<k%`.....rc.L..1G.....s../`.U.CU.I.1.3a]nG..+...........G....S...n.z_....VV.3'X..`Q..Nm....a.p..F...^....G...W.....u$.kM.i.........\r./4x.( .|e.....KJo.....zT.m7.0..g..n....P......x./z..............Rl..U..+Bp.5..*....G.u...7..%.....^y^.u.$i....W.K.).ajX.(.a.7}Z.H._.....3..........IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\securityIcons_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 160 x 64, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1381
                                                                                                                                                                                  Entropy (8bit):7.778465245758848
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TnUKAyrvZ67AeoGGvZ6BGYPxQNW7m7n9p330zDd3Ax4ZmFiUPJph6IBqYh9FXzng:rUKHvw8evfXJylX36ZZmhuI5UJ+TJUf7
                                                                                                                                                                                  MD5:C58583F671F1F523BE936C351A21D14B
                                                                                                                                                                                  SHA1:BFB316257C138E9AC3512B0040379F7AB3574B14
                                                                                                                                                                                  SHA-256:9916525E9C49904F156053CE819FE55D5FBE0965C4480937A8D1BE6A6EDBAEF7
                                                                                                                                                                                  SHA-512:0EBD18D83E4BA5CEECA69961405BA0A11A25C6DD8FB13260022271767FC5839332AAFEB56731EE9F2E4195D7713834281B4C62B0AAB6F4C6E8A7587F515837F7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......@.....7..$...,IDATx..Ol.U..?.*FZ.&& b......pP.B...&..^5A..]..8HQ.....G=.1i.D...B.e...[.....B.........o.t.L..N..|...y...Y..........%D..l.....4tE..;.(.4S....O.\H.VqN./V.R..........a..I'uT...TRO'7...l1..1F..[,+L.;.&J. ;..M .wheiJk...C.&.l..7....&M..i./...0.....2.p.Ui.{.....<Wh......r.......Y:.Y.V&....j%.....I0......s.B....1B....k.>.T...6Z......\X.#H.{.....D.Zm.*...A.i.{..R..y....v*..yf.]j...Z..;...2..... ..... ..ZW.....t.'..]-W...0.in...c4".]...\.......+..e.....i.u..v+...J....../......%G(1.X. D4.....}^.8....k...w.c%..E.3.........+.....%....8y....iG../..p7..i.........+.<.5..@..0..Q..?:.e...k.c[.}F.. ..l..h.Jmy.[...A....t...b........X.YW......Tm.y..lB.*....vH..Y^7._..O.C...k.[.....S..(...VJ.%[[.k|.p0?.......n.u...i...J......+\K.W.dF....<...h..i.S<?e.O.~..*.....^....4.&@.!"D....../_.|......W#..{.I..1i....x.k..p..I~... .nc.....&.....?.b~c.0u:...D..}BcR}".5.&..xg~._1@.(..bmF..E.v...I2".?L...Ro=.0.f....".N.Ms.E..p.A..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\smallIcons.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3990
                                                                                                                                                                                  Entropy (8bit):7.923064089411456
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:bcGIP8XPxQMYrUEuLuVUjWImLa8J2pbHS48+zrKAx9kPkPTR:bcPSPPE2r4GdbyWymfl
                                                                                                                                                                                  MD5:9A47810BACF0B603E58C590E7B63C740
                                                                                                                                                                                  SHA1:21F90849CE25B6694ECAFADFE7B2DB15421DDDFE
                                                                                                                                                                                  SHA-256:A2840D0BDB67EA4E5145B1DEA79140BCA04F3FA2A73BB748EB796560CDA70094
                                                                                                                                                                                  SHA-512:23B20D5B05EEF779C068A6DAACE061ADA594877F68E8CE57DADE3FBD6594E1EF49038737F0C453DADB2D5CD011D3C6A2A0F8E26C3D56EBB1DC26DE8AB0769517
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...n...n......[&....]IDATx...T\...7.1$L.^[.#..........m\*1.H..w......8)$|y.....b.p.d..N.k]`.r%......[s..rr...{n.^...G.A..././.....d)Sh...8...I[Q_;r5..YG".Kn#?$/....?....G.14g..g..r....wI#...D..7......Id~....k.'..J...-'......H..q....z2....9..3.}vO(%Q.n......BK&;J..V..... KT._.i..X.........=.?...P.$....&c|........M~x.C.....?`.<;.7h9..e.Iah..'.....y..S?4Yh.:&..-.$....S..".YxZ...7'..D.}D"s.H.|.......A..........'o.(.M.kI$....w.-.....E.E...4....y&.g^$.M.|...Jo.G.Q2Bk.p8.....p8.....p....&A..'.Y..$.FcB...W..XZ..\V......U.o........why...Q..Mu8....ki.c...7J.F.~kP[.n(..bp3..`4.08......Zv.kIE...(m......[.o...zt...\.iJ..Rp.d.y....c>.ZW..Z...Es..p...\.Y>...I....q2...Sp....doR...@.....d%...m.8f.[.....?...iK5.\.Y..F. .K. y.Im....Evp....>&+e^.....l.<v=z....\U9./[98cr/.L..H..U....a.......(.}([r...@[...5.R.=i.Z..R..YK....k.gz.u.PqW..~I...7.Q[.n..7'.a.=...d%9....V....$..HkP....=.}.S.v.sI...v ...%.tL.=d.P..Yx....wj..........p8.....p8.....{..Ju.=.Y'.B.?z
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\smallIcons_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9552
                                                                                                                                                                                  Entropy (8bit):7.961893204079015
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:1/GEdDqtCSP29QYJhv//aRS1CGvyuBNGG13VsJtt:1/GcqiCYTvHb1vKuBlBqJX
                                                                                                                                                                                  MD5:CEA5DFE79E0EDB164CBF1C37A2876E92
                                                                                                                                                                                  SHA1:668D89EA4C1B0B43690EAD6C96E78F3B2B935DE1
                                                                                                                                                                                  SHA-256:73F09FE954D1642CB6076ABDEC3D353F93E82F58DFCAE36BF96836EF07CDBE3C
                                                                                                                                                                                  SHA-512:FB2528B5AA4F41AF750F4A23EB273D606B580CC52D9C041483311FD3B038AAB2495ED19088E7D0F701360CB4294EA2BCC2CFFCAB6979642B89919BDB0DAAA300
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............Z...%.IDATx....p...q.7efff.:.3...23%v...............G3..uT....w.g.7T...)G..G1.b..@.x..P....U`...5...a>.....M......F... x.S...$.....&.D..q2.Oa..j.\..I(s.2......~.;..C<....8...c..s..V.j..."..8.%.6.b..pB.N0..V...&C|.b..j.<.1z0..6..b..bx..qs.C.k.6b...h.3X+O.$oCr.z9.[..A.w-.~S.G....V........T...b....b|.. .K.3....1.Y:61nG>k...6..Z...m!./.....lb$p ....c.*pm..].1....._...Wq..1.A.B...Q4..Y..Q..N..%66.....jt...R..i..?....-(....."ht.H.....oUP....1..~..E8....)...xz.D.....V..r,.8H..1.6.-..E0...)..G...0..D..4..8 I.._.../.N..K.)G!....F7...~l.E..n.`.{..1... ..eQ.....Q.P...b,...Q.vC.8...HH.W...x.}'..B.Eug.8......}..j.....w..iAQ..;..n.`....F.....8...."...........s......}\....M..?6...AX..b.&.T.....-..8.al...=..B......Z>6...?.I.....q.<.qE|g.w....a..........B......>Fje8....(.E1...f*wG...(/..._.V.?@...12............:3:..U....:R..X.i.@T..;p.l,.Z,.[X....b."..Z...P.q..i..i..i..i..i..i..i..i..i..i..i..i..i..i..i..i..i..|..1........b;..U.H
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\speech.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):395
                                                                                                                                                                                  Entropy (8bit):7.187428882752744
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/72T7KcyXFSfw7ij8713rPEsP2ONRBDHjGk4FiDG9:bKcyYVw57PlrZHjJG9
                                                                                                                                                                                  MD5:E4C56140D3D184675995A9B43F58C862
                                                                                                                                                                                  SHA1:A41AC790021358B3D94FFBF7FDCF50BD9531AEF3
                                                                                                                                                                                  SHA-256:50021DCE49F3AF59BAD4E42706318702FCA70284A9EBC39E2689DC43B40F01A1
                                                                                                                                                                                  SHA-512:CFF4B29D9AA05C6352EA25A48BD7F4E339D02A4A2475292EB8581896235099CFB4F3AE6EE5E506D051D7D8667E3F051FF7E13FBD264C31FD9DE7B72F6909A819
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...-IDATx.S...@..dR@:@.t@..........._... Q............of../....%1..E..........'.-..............G&q.\l.`.P.........H......!....w]V.......V...Q.65...w.<I#.o6#.V[W.5.g'&.".)PG=..8..:.y=......i|.HA....v..~...'.z;.$.....s.`Ti..\.NOA.$.Gf.Zc,..Kv....^...j.0.%./l"..x..4.l"3.l.]!.!..L\";..MB.5.Q...-.....C.n......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\toolbarResizerVertical.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 21 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                  Entropy (8bit):5.138147696204832
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPliz6QlOsuqjJFjDResKtjrZndp:6v/lhPRQ0suq1ZDRe5Tdp
                                                                                                                                                                                  MD5:A09B1D4A273994992291A3A8F39B5199
                                                                                                                                                                                  SHA1:9879DEE92DA6C188FE05C39183133EE51C933733
                                                                                                                                                                                  SHA-256:58A161F61063C24077CE60B9B160713EB73B4689EBEF138685D3400E302F8B66
                                                                                                                                                                                  SHA-512:43311BDD6D7104E4181305455C63218801386C3AED36E3095C15DE40C3B3EDCD498775146D5FB00BC5D25529432B34E2099332C9D7BEC3A8561696B806C8791C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............._.....#IDAT(.c`..LLL".a.R......a.A.F.?.....dy0..Kw....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\touchCursor.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 23 x 23, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):271
                                                                                                                                                                                  Entropy (8bit):6.8721828423958655
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhP4NKSeE1Gre4E/GXcK6ocZIvXBN+R4nUFHEx3Ddsiyeup:6v/7Qgg1MtEOsTocYN+RGU9ExTuio
                                                                                                                                                                                  MD5:8E8780AA39F2A3A9B756443FC947A424
                                                                                                                                                                                  SHA1:FF54101FEAFAD9F3846A6F4F2B06DDE74B15376E
                                                                                                                                                                                  SHA-256:5D70005733EACA9A32604BD6A0BB93E186AED7C53104D1D5F6B2C1D8E2CFDE66
                                                                                                                                                                                  SHA-512:F42B3D592C3979800E4C2859A4773A9B27F088C0CE92FF454CFC009BFEBF47C41583980CF83B1D666572C9D7537BA555C131AE9AECD490CE5888A5491270FAF5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............J#.+....IDATx^..1..0.Ec...{...v*a.A&^...we1k.p...C....iO...8r*:z&.<..=.Un.r..f.J...N.a_...G8......B.W..ON.?/.x.....|'.....b...<......$.bN1J)'Eb.rt.T...6.Bt.............{}_..cA.v...bqxT.{...o...8....j.............+9......IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\touchCursor_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 46 x 46, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):518
                                                                                                                                                                                  Entropy (8bit):7.467257553113012
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:6v/74TZ54GMgL+i7jvkGBi0xxlxwmRfwdoLZ5lRV:TXhL+i3k10xzFRV
                                                                                                                                                                                  MD5:B68862DA158A5EE4FACE5BA8DC717EA8
                                                                                                                                                                                  SHA1:81EAE32CE972802CF8846C73780F86F583E1B617
                                                                                                                                                                                  SHA-256:2643330AE34CA30CC2ECF078462F1EE76318B071E3DE8A842585F07FC71E97F6
                                                                                                                                                                                  SHA-512:CD8E97970AB6CF7B713DF1E5F779BD824243585077D254BA652F196C15B25575FD1A36EC157C4DC983E02F9B4A3C6FF6A043ADDFF44EF06BD804B547B7297D73
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR....................IDATx^..O..0....t)..v.M=A.e..(.B[-..h.T...U.....|3...k.L..&..%|yyyO..z...G.%..-.....=../.p..#.E18\....x......6p.sd-4..7......%.2....}...&...s.e.)L...LMx..d.3..A.....U_b...>.B...8.&....I....7..........cU.[?.Me.=...P......1...1......v.)..+.Q......:..\z.`....9....c.......>B.|L.OU`...pW^.}\..Vn....<a.....9.CO&....dW%...H.'St.7E..F.~1..Lt.KZ....(...e.u....MWp.)......].....d(...]..s.OI...(i(.^"..O...S..cA...>...aQDX....%4a.O.P6\.."}.K......b...J..g....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\treeoutlineTriangles.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):160
                                                                                                                                                                                  Entropy (8bit):6.128169666139853
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:yionv//thPl3b/AlI5c9AAUUDmUlF0eoYp5dhkTjkK64Se6qldp:6v/lhPGlI5T8+uvhoD7h6edp
                                                                                                                                                                                  MD5:ACA982420255CCE4C15D6762CC8583B8
                                                                                                                                                                                  SHA1:03B3B7A80F46E93AF21C8BC48D3123D9FCA17D10
                                                                                                                                                                                  SHA-256:148E1B60685803B8AA98CCB3321EC1156DFADE974131669F4D89F622306C877F
                                                                                                                                                                                  SHA-512:E97352304706B8805575D3AA34F4AB777189F9EC2E27E7E5434F7E798888D6E75B6E6CCD1F29A7AAACD218737DB52A64909121DA9C4E9D2A36E33DC7C26E3843
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR... .........1Z7....gIDAT8.c`.. ...2..3.b.........q3...C.=.^\...V.),.V.......p..b.$V.n.|.9^..v.K@...8..DC.....E.6.(...`P...i)C.Mi.....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\treeoutlineTriangles_2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 64 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):278
                                                                                                                                                                                  Entropy (8bit):6.93764550701067
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6v/lhPC/iGRjZIQq0QmrpxQHQqoLsIiC2B2+/Q+2z6vG1po0U7BLdp:6v/76xlbjQmteHQt127QJz6CdU7BLz
                                                                                                                                                                                  MD5:20B8594D0ECAF93CA3592DB2846EA311
                                                                                                                                                                                  SHA1:9176EC68EC16340EFE88222B5AD3E09CC53F1503
                                                                                                                                                                                  SHA-256:1E04EEA68BDAACE516EB440879C90F55292EBD6F6245CB1769C9828E055347D4
                                                                                                                                                                                  SHA-512:B1FB2CB5BA6CCCAF1D324B74B1759A84583FD041F16A27EB8DEF2D0DFB76D2AC1D7B9E12521931AB0496DC94F00CF4A7D5BB975242A80636245F25AD1A7E8454
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...@...0......B......IDATX.....Q...!. EY...:.....'.46.XXQx..&.....3.Ps...;.3.....i;..19.....u...W.dl.P(.T......[.n..#].......&o..9..n....o..Pxt...N1.L..A.....=...3.........jQ.....B'.....t^g.M..%."..PLM..6.*..@..e....u,.. .. .. .+.....S. m....IEND.B`.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Images\whatsnew.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 240 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12074
                                                                                                                                                                                  Entropy (8bit):7.964792267452016
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:PH3u8DHtseEj60EtQKb+pfdw7+sSItw2TxP1LlJl9eTpVVXZBfUx:Ps60E41w7+sSItzT5z9eTpTXZex
                                                                                                                                                                                  MD5:D1B4A9FA9429CDFD565C05F3324AC6DC
                                                                                                                                                                                  SHA1:DE5F87858FC377A72E66865EA963252E074FE332
                                                                                                                                                                                  SHA-256:F52059A7EEF02909910D0BD413D4DB30C16E556D9AA2ED494B169E45785C787C
                                                                                                                                                                                  SHA-512:57B6CD4C1315758DE23997B54001109347300A87F03D1472B7867A1F1E467692354EC69A1828062AEDE53895408AFFB081F0B4495C7BFB5FD0807BB4FDA8B0AC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............`....PLTE(y.....}.+{....-|.9..0~.6..4..2..=..;..@..D..&x."u.G..0{....0x.N..1}.J..B..$w./{.T..4~.X..5|..k.2u.Q..L..0z.3z.7..5y.2~.(x.8..+u.b.....V...s....4}.5{....3w.$i..d....A...i.2x.(w..q.y..f...m..o..`.*v..f.-v.+w. b.^......y.,z.1w.'u.)t.&s.$e."g.X..}...b.......$n.%q.,y.K..,v.(p.D..[..8}.0u.)s.$l.u..7..H..&h......!d.V......].<..O..i..7y....._.......h..H..`.._.....<...e..\................[...d....b.;}.'r....A.....3t......n.....E...........F..#j.X.......#r. m..[.)n.:..e..d..................i.....k..`.%m....o....%e...#t..W.......u..x...h........h..........J..............l..-s....;u.R..1n.<y..b..N..........A......X.....Z.9q.......V...5x..b..........YE...(N...T.F|.H{..tt.77.........s...RR.D......{........^..FS..:q.........qA....e..6`.&G.%@.%@....-U.+O.M...+.IDATx...OSW......|[ZmmYW.-.Wj.....B.".dO.[....H%...Y..b...d#*...e..4$H.w${.W...3.;....mf._......~..m.F..b Q ...+.X...Q.....;...f6.....f..i......,.H..G.e.m.d. ....|>..;.N...[C,.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\InspectorBackendCommands.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):108591
                                                                                                                                                                                  Entropy (8bit):4.919641034558438
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:enpCLSdzp4kdTqoWua0r06czTuykraix3xKxJ3kS+a/R7UeSdGYS0SdScG5hgSh0:73TmXpcr
                                                                                                                                                                                  MD5:29F9D1A4631CD48413179B19E54CB148
                                                                                                                                                                                  SHA1:0C40DC7F5E9FBABB92AD817E9411C26E1C178E9B
                                                                                                                                                                                  SHA-256:42A68806EE9073A44B585DFACAEBC7E8F7CBF3825338FB5129044337A8825A6A
                                                                                                                                                                                  SHA-512:397A0D95DA028EA694DB13FF7D161EC2A99F32EFF258986DC56F89C6071CA0647902864904688023C5BC97A460F3F0627A59BF5F4E45FD29F0C2AEA54455919F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: // File is generated by devtools/scripts/build/code_generator_frontend.py....// Copyright (c) 2011 The Chromium Authors. All rights reserved...// Use of this source code is governed by a BSD-style license that can be..// found in the LICENSE file.......// Accessibility...Protocol.inspectorBackend.registerEnum("Accessibility.AXValueType", {Boolean: "boolean", Tristate: "tristate", BooleanOrUndefined: "booleanOrUndefined", Idref: "idref", IdrefList: "idrefList", Integer: "integer", Node: "node", NodeList: "nodeList", Number: "number", String: "string", ComputedString: "computedString", Token: "token", TokenList: "tokenList", DomRelation: "domRelation", Role: "role", InternalRole: "internalRole", ValueUndefined: "valueUndefined"});..Protocol.inspectorBackend.registerEnum("Accessibility.AXValueSourceType", {Attribute: "attribute", Implicit: "implicit", Style: "style", Contents: "contents", Placeholder: "placeholder", RelatedElement: "relatedElement"});..Protocol.inspectorBackend.registerEn
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\SupportedCSSProperties.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22841
                                                                                                                                                                                  Entropy (8bit):4.549702859420264
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:roQrHD6AST1PducHUgyOdqkybvSv1Z7O3NnnVEXlL1oUtVayFj5x6y3RU28W8Li6:roQH6ASTZducHUgyOdqkybvSv1ZKNnnZ
                                                                                                                                                                                  MD5:1D582FEB9B0C5FD6BA433853932241A9
                                                                                                                                                                                  SHA1:487B86BFB47AA27FDA0158A2491C2402B17CD626
                                                                                                                                                                                  SHA-256:43060391FCE88ADA7A5641514322C7D094D47F362B80362AD1478663CAC4AFE3
                                                                                                                                                                                  SHA-512:995DE9E4E988FC1EA895A9CA1F5FA391B8E3BAD2F6EA5BDB857032DA3C0E34456A90CDF6DA5F8FBD7B49E2F0DA557C6E7990AAF81BCF50DE4AAB54830A34EA57
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: SDK.CSSMetadata._generatedProperties = [{"name": "-webkit-app-region"}, {"name": "-webkit-appearance"}, {"name": "-webkit-border-horizontal-spacing", "inherited": true}, {"name": "-webkit-border-image"}, {"name": "-webkit-border-vertical-spacing", "inherited": true}, {"name": "-webkit-box-align"}, {"name": "-webkit-box-decoration-break"}, {"name": "-webkit-box-direction", "inherited": true}, {"name": "-webkit-box-flex"}, {"name": "-webkit-box-ordinal-group"}, {"name": "-webkit-box-orient"}, {"name": "-webkit-box-pack"}, {"name": "-webkit-box-reflect"}, {"longhands": ["break-after"], "name": "-webkit-column-break-after"}, {"longhands": ["break-before"], "name": "-webkit-column-break-before"}, {"longhands": ["break-inside"], "name": "-webkit-column-break-inside"}, {"name": "-webkit-font-size-delta"}, {"name": "-webkit-font-smoothing", "inherited": true}, {"name": "-webkit-highlight", "inherited": true}, {"name": "-webkit-hyphenate-character", "inherited": true}, {"name": "-webkit-line-br
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\Tests.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):52959
                                                                                                                                                                                  Entropy (8bit):4.933677175175955
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:E3JPT/LhydGPqHZfvvLxU5Ra0qI33Ncu0lxA0AkAT0VBMKy2kY:iJrkdGSHZXjxU5E0qIHNcBlxA0AkAU
                                                                                                                                                                                  MD5:CA788875B2EE517723E590070CD4B69C
                                                                                                                                                                                  SHA1:B57BC3D61348FA772869CD425C1BEAD066F233DF
                                                                                                                                                                                  SHA-256:DA5231B3F179A15F84313121998F0696091D7844D1DFBB2B0DE79F5D25050FAF
                                                                                                                                                                                  SHA-512:AF5B749D484A240A83BD94CDF3439C5EAD04EF245E57478D7540A4236305F31149C182E3E02BA1BF5FCBC0C715B9D33D7AC3DFA991C5FAE8CDC6748A847D3FE8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: /*. * Copyright (C) 2010 Google Inc. All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions are. * met:. *. * * Redistributions of source code must retain the above copyright. * notice, this list of conditions and the following disclaimer.. * * Redistributions in binary form must reproduce the above. * copyright notice, this list of conditions and the following disclaimer. * in the documentation and/or other materials provided with the. * distribution.. * * Neither the name of Google Inc. nor the names of its. * contributors may be used to endorse or promote products derived from. * this software without specific prior written permission.. *. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR. * A PARTICULAR
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\accessibility\ARIAProperties.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16627
                                                                                                                                                                                  Entropy (8bit):4.525948134867703
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:FprZXHApfTFr7ulr9jakLQCzbRPJRU4cR8mer4O4GI0jPP2AliMo/n34hFxeiZIY:oUlpjtZzPJ8R6DP2Al6v1i6221HlsN
                                                                                                                                                                                  MD5:73F3825FDD55A69ACE4663EBB36B38B5
                                                                                                                                                                                  SHA1:F9813F28C7F949B586BEC68B8FDBDBA1B95319D3
                                                                                                                                                                                  SHA-256:3DF6C5C6EC6C06E5EC148F62596C64D91CD79EC19662F50BC2D996EABE6EF4F4
                                                                                                                                                                                  SHA-512:CE02EA0116F852FA63D4EC31861E71FF8773401419B4F4B302966F2604EE877A7826394549E6A1F496327C0DA714BD565CAE4092E12C33A50C7F9A7D808D1336
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Accessibility.ARIAMetadata._config = {"attributes": [{"type": "IDREF", "name": "aria-activedescendant"}, {"default": "false", "type": "boolean", "name": "aria-atomic"}, {"default": "none", "enum": ["inline", "list", "both", "none"], "type": "token", "name": "aria-autocomplete"}, {"default": "false", "type": "boolean", "name": "aria-busy"}, {"default": "undefined", "enum": ["true", "false", "mixed", "undefined"], "type": "token", "name": "aria-checked"}, {"type": "integer", "name": "aria-colcount"}, {"type": "integer", "name": "aria-colindex"}, {"type": "integer", "name": "aria-colspan"}, {"type": "IDREF_list", "name": "aria-controls"}, {"default": "false", "enum": ["page", "step", "location", "date", "time", "true", "false"], "type": "token", "name": "aria-current"}, {"type": "IDREF_list", "name": "aria-describedby"}, {"type": "IDREF", "name": "aria-details"}, {"default": "false", "type": "boolean", "name": "aria-disabled"}, {"default": "none", "enum": ["copy", "move", "link", "execute
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\accessibility\accessibility_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):64894
                                                                                                                                                                                  Entropy (8bit):5.153136740389774
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:VKyRPqel5EMN5XDPBel4C2o0EcK+0k2jUwN:sEiel5tXXDPEl4C2op/Uw
                                                                                                                                                                                  MD5:3879683FCDFC3A9C49274E98C137B214
                                                                                                                                                                                  SHA1:6B9FA1B6DACF7468168BFABA8471FEFAECCF2ABE
                                                                                                                                                                                  SHA-256:AC1C0E2219A4D45E21BA2D82B50E94348FCE1ED3B6F18328ECA591F476F33161
                                                                                                                                                                                  SHA-512:27EE98CBFE12AABD68C13F8E4FA145142A3170E07A2E6074C89570BE028FD869F88476CB6A6B1278770250EF0F1832C3DC0D47EA7DF3F80B7E9BD0135731D3CC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Accessibility.AccessibilityNode=class{constructor(accessibilityModel,payload){this._accessibilityModel=accessibilityModel;this._agent=accessibilityModel._agent;this._id=payload.nodeId;accessibilityModel._setAXNodeForAXId(this._id,this);if(payload.backendDOMNodeId){accessibilityModel._setAXNodeForBackendDOMNodeId(payload.backendDOMNodeId,this);this._backendDOMNodeId=payload.backendDOMNodeId;this._deferredDOMNode=new SDK.DeferredDOMNode(accessibilityModel.target(),payload.backendDOMNodeId);}else{this._backendDOMNodeId=null;this._deferredDOMNode=null;}..this._ignored=payload.ignored;if(this._ignored&&'ignoredReasons'in payload)..this._ignoredReasons=payload.ignoredReasons;this._role=payload.role||null;this._name=payload.name||null;this._description=payload.description||null;this._value=payload.value||null;this._properties=payload.properties||null;this._childIds=payload.childIds||null;this._parentNode=null;}..accessibilityModel(){return this._accessibilityModel;}..ignored(){return this._ig
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\accessibility_test_runner\accessibility_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1810
                                                                                                                                                                                  Entropy (8bit):4.829142605132273
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:bhqK7hMiDrgslPTuCuwbU3+n8FQvJFniBS:bAK7WiDrobe8FQBFT
                                                                                                                                                                                  MD5:AC9A2530533E7E42CD48CB5907554DEF
                                                                                                                                                                                  SHA1:BDD9A9140B6566033220DE0C43714D438EBA8229
                                                                                                                                                                                  SHA-256:6567A68D7F442D2F14DDC4F3AC20D8460BF9F72C149FB14366B2EECA9FFA537F
                                                                                                                                                                                  SHA-512:0D9883C2DAD670A7443244B2694F8E8E768F67AFAEC29C7B1253394E197614F839DF096B07800E6B58BDDB7A885C8999988BF0AC8BCE1EA8C35038BAF85714E7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: AccessibilityTestRunner.accessibilitySidebarPane=function(){return self.runtime.sharedInstance(Accessibility.AccessibilitySidebarView);};AccessibilityTestRunner.selectNodeAndWaitForAccessibility=function(idValue){return new Promise(resolve=>{ElementsTestRunner.selectNodeWithId(idValue,function(){self.runtime.sharedInstance(Accessibility.AccessibilitySidebarView).doUpdate().then(resolve);});});};AccessibilityTestRunner.dumpSelectedElementAccessibilityNode=function(){const sidebarPane=AccessibilityTestRunner.accessibilitySidebarPane();if(!sidebarPane){TestRunner.addResult('No sidebarPane in dumpSelectedElementAccessibilityNode');TestRunner.completeTest();return;}..AccessibilityTestRunner.dumpAccessibilityNode(sidebarPane._axNodeSubPane._axNode);};AccessibilityTestRunner.dumpAccessibilityNode=function(accessibilityNode){if(!accessibilityNode){TestRunner.addResult('<null>');TestRunner.completeTest();return;}..const builder=[];builder.push(accessibilityNode.role().value);builder.push((acces
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\animation\animation_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):54785
                                                                                                                                                                                  Entropy (8bit):5.160694840660289
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:etH4kBPlMMGCEFtlBbByZ3xzhaNyMCeokvQQ:wo
                                                                                                                                                                                  MD5:0802882F47BCB011F9721FAC78CE3E67
                                                                                                                                                                                  SHA1:3436CE668DF3887440DF55E5D6827824ACE163D4
                                                                                                                                                                                  SHA-256:718C531E49E103FD96DB4CF8D1A2DA3F1449AA1F334193C696DDA8A9301AE7D9
                                                                                                                                                                                  SHA-512:226D418265F5319095C62E288D67D8F4A4721DB3EDF00C9CCC0D6DD7EA5D496D0FAE6B323B20746702FFE4AC0FA9F54BD27F25DB5C2143BB9325709D5A02F037
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Animation.AnimationModel=class extends SDK.SDKModel{constructor(target){super(target);this._runtimeModel=(target.model(SDK.RuntimeModel));this._agent=target.animationAgent();target.registerAnimationDispatcher(new Animation.AnimationDispatcher(this));this._animationsById=new Map();this._animationGroups=new Map();this._pendingAnimations=[];this._playbackRate=1;const resourceTreeModel=(target.model(SDK.ResourceTreeModel));resourceTreeModel.addEventListener(SDK.ResourceTreeModel.Events.MainFrameNavigated,this._reset,this);const screenCaptureModel=target.model(SDK.ScreenCaptureModel);if(screenCaptureModel)..this._screenshotCapture=new Animation.AnimationModel.ScreenshotCapture(this,screenCaptureModel);}.._reset(){this._animationsById.clear();this._animationGroups.clear();this._pendingAnimations=[];this.dispatchEventToListeners(Animation.AnimationModel.Events.ModelReset);}..animationCreated(id){this._pendingAnimations.push(id);}.._animationCanceled(id){this._pendingAnimations.remove(id);this
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\application_test_runner\application_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):38768
                                                                                                                                                                                  Entropy (8bit):5.073129926894875
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:EzsOAY3vui9J9Z4V22nrXhaQuIe8c6iA4QW5DCpl33bhc7d7DB7jc/7S7RaLL1fK:E7yXVZZt9W5DCpl33byNcaaZK03OCL0z
                                                                                                                                                                                  MD5:D3FE53B949645CCE5BAAD0AEDD9ED71A
                                                                                                                                                                                  SHA1:30E5BBA9C46FB8AF93F9D360F9CFCA26304B757B
                                                                                                                                                                                  SHA-256:30C0AD64E0E51DDA22DBF632BC098CC5743D704B4D7A34105C62317A0BF21935
                                                                                                                                                                                  SHA-512:5D7066361DFB0774345B1CDC2E7433D6AEACD542C3EBE2CC531CC7BDEEB8DAC9EA21F049B78059F2D0567EAF7282178F58C31536C0B5C95CA87FF81DADE2C421
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ApplicationTestRunner.createAndNavigateIFrame=function(url,callback){TestRunner.addSniffer(SDK.ResourceTreeModel.prototype,'_frameNavigated',frameNavigated);TestRunner.evaluateInPageAnonymously('createAndNavigateIFrame(unescape(\''+escape(url)+'\'))');function frameNavigated(frame){callback(frame.id);}};ApplicationTestRunner.navigateIFrame=function(frameId,url,callback){const frame=TestRunner.resourceTreeModel.frameForId(frameId);TestRunner.evaluateInPageAnonymously('navigateIFrame(unescape(\''+escape(frame.name)+'\'), unescape(\''+escape(url)+'\'))');TestRunner.addSniffer(SDK.ResourceTreeModel.prototype,'_frameNavigated',frameNavigated);function frameNavigated(frame){callback(frame.id);}};ApplicationTestRunner.removeIFrame=function(frameId,callback){const frame=TestRunner.resourceTreeModel.frameForId(frameId);TestRunner.evaluateInPageAnonymously('removeIFrame(unescape(\''+escape(frame.name)+'\'))');TestRunner.addSniffer(SDK.ResourceTreeModel.prototype,'_frameDetached',frameDetached);f
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\audits2\audits2_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):159658
                                                                                                                                                                                  Entropy (8bit):5.369408964747569
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:7wr550Jtlq+6U5k0GkAJgKVBHbhMuRk3nrU5Bzf2UokGBmHsu9FmLW3hDn:kN50JtInoogKVBHbhMuRk3nrU5Bzf2U3
                                                                                                                                                                                  MD5:6E83C0E2FE78637032E2BCA2C4186674
                                                                                                                                                                                  SHA1:B56F00C02DA6B831F2448FBECBBC3EBE8F87E5EE
                                                                                                                                                                                  SHA-256:BFE24DA9B7D94F80FB45C18DF27968C2D4945E1F6F256F7D2C170F1C08578740
                                                                                                                                                                                  SHA-512:D756CD2310EF0B1AB8A6320E78E1C24918D74AF53385A3BEC3D1D9CE35A96BA819D3133D28C33B109C7570E8F9A89880829364428F64FADE0567954C86534F41
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: 'use strict';const ELLIPSIS='\u2026';const NBSP='\xa0';const PASS_THRESHOLD=0.9;const RATINGS={PASS:{label:'pass',minScore:PASS_THRESHOLD},AVERAGE:{label:'average',minScore:0.5},FAIL:{label:'fail'},ERROR:{label:'error'},};class Util{static get PASS_THRESHOLD(){return PASS_THRESHOLD;}..static get MS_DISPLAY_VALUE(){return`%10d${NBSP}ms`;}..static prepareReportResult(result){const clone=(JSON.parse(JSON.stringify(result)));if(!clone.configSettings.locale){clone.configSettings.locale='en';}..Util.setNumberDateLocale(clone.configSettings.locale);if(clone.i18n&&clone.i18n.rendererFormattedStrings){Util.updateAllUIStrings(clone.i18n.rendererFormattedStrings);}..if(typeof clone.categories!=='object')throw new Error('No categories provided.');clone.reportCategories=Object.values(clone.categories);for(const audit of Object.values(clone.audits)){if(audit.scoreDisplayMode==='not_applicable'||audit.scoreDisplayMode==='not-applicable'){audit.scoreDisplayMode='notApplicable';}}..for(const category o
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\audits2_test_runner\audits2_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2410
                                                                                                                                                                                  Entropy (8bit):4.962887306793264
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:FvdIKRej8feIMeedI3RapDt65FK165CK8Fw/0krdD0eVpQ6RfdzgByrRTy3uOrT5:htplHD0QPtdzrhyeCvnlDhtxypL1kvV
                                                                                                                                                                                  MD5:58656CB4FF03E0A770347AFFC6F3185F
                                                                                                                                                                                  SHA1:1083A7E875C42053FF4BF38BF6F3378027A4B874
                                                                                                                                                                                  SHA-256:019CFF92F5076B4292C97046E5830E6864CA17580FFB9F8304378723D031A7AD
                                                                                                                                                                                  SHA-512:21B6A23DEE48C2F1B539BD197BF74DF54253AA3BE874C38C8A8D69B9A818FA8994A93ACAFDA92FA9783B5C448F35C507BA58F225D53D624B425F48D2A289EF16
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Audits2TestRunner._panel=function(){return(UI.panels).audits2;};Audits2TestRunner.getContainerElement=function(){return Audits2TestRunner._panel().contentElement;};Audits2TestRunner.getResultsElement=function(){return Audits2TestRunner._panel()._auditResultsElement;};Audits2TestRunner.getDialogElement=function(){return Audits2TestRunner._panel()._statusView._dialog.contentElement.shadowRoot.querySelector('.audits2-view');};Audits2TestRunner.getRunButton=function(){const dialog=Audits2TestRunner.getContainerElement();return dialog&&dialog.querySelectorAll('button')[0];};Audits2TestRunner.getCancelButton=function(){const dialog=Audits2TestRunner.getDialogElement();return dialog&&dialog.querySelectorAll('button')[0];};Audits2TestRunner.openStartAudit=function(){Audits2TestRunner._panel()._renderStartView();};Audits2TestRunner.addStatusListener=function(onMessage){TestRunner.addSniffer(Audits2.StatusView.prototype,'updateStatus',onMessage,true);};Audits2TestRunner.waitForResults=function()
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\audits2_worker.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21513
                                                                                                                                                                                  Entropy (8bit):5.142669243616385
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:b3SqgVVv7SS0sB5SXbojAaVkDZHbP9Y5uUvnox0bN9MspIglGEV9uHDBC0mMH7cu:b3SjVVv7SS0sB4XbOAaVO5bPrwRbNGsm
                                                                                                                                                                                  MD5:A79D8D77F26CE05EB65140BD322FB4EB
                                                                                                                                                                                  SHA1:476D7B61020EE7C9C1F6DE75991C64C119566C90
                                                                                                                                                                                  SHA-256:5D9BE90101382403F0CD7267DB4E36AD15DC153D6C1D989AD3E275546081BC8F
                                                                                                                                                                                  SHA-512:DF5438EF70E206995D2FE12E3FFC4BFE1803EC596E25268108C7D8FA2CAB25E2261FE4CC2ACA8B11FBD41B5AEDE1B06C74DCFC594703D22EED9D63BDF7979C6E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: const allDescriptors=[];let applicationDescriptor;const _loadedScripts={};for(const k of[]){}..(function(){const baseUrl=self.location?self.location.origin+self.location.pathname:'';self._importScriptPathPrefix=baseUrl.substring(0,baseUrl.lastIndexOf('/')+1);})();const REMOTE_MODULE_FALLBACK_REVISION='@010ddcfda246975d194964ccf20038ebbdec6084';var Runtime=class{constructor(descriptors){this._modules=[];this._modulesMap={};this._extensions=[];this._cachedTypeClasses={};this._descriptorsMap={};for(let i=0;i<descriptors.length;++i)..this._registerModule(descriptors[i]);}..static loadResourcePromise(url){return new Promise(load);function load(fulfill,reject){const xhr=new XMLHttpRequest();xhr.open('GET',url,true);xhr.onreadystatechange=onreadystatechange;function onreadystatechange(e){if(xhr.readyState!==XMLHttpRequest.DONE)..return;const status=/^HTTP\/1.1 404/.test(e.target.response)?404:xhr.status;if([0,200,304].indexOf(status)===-1)..reject(new Error('While loading from url '+url+' ser
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\audits2_worker\audits2_worker_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1398623
                                                                                                                                                                                  Entropy (8bit):5.417006742169219
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:7tN7hLGyJjr/MQATwQf03zLr7W4jBtrkJZMyG5PaXGUNw/Izf0CtLyqv7nLUcYBZ:xRhLRJjr/MQATwQf03zLr7W4jBK/MyGV
                                                                                                                                                                                  MD5:00943662BB93731CAEBB603AAA3F4056
                                                                                                                                                                                  SHA1:B5BC531EE7A900C2430B984985A8FB1586F85C56
                                                                                                                                                                                  SHA-256:C16F3D5BF3DF7B74F19F16DE36EE10CD25B572375785E97E94FAB36B6ED62AF6
                                                                                                                                                                                  SHA-512:22B8199E6B981C03AA16C9DBDD0876B89FD8C4BB424B51059ADC84FA6CB9B2D99A2D1D857B09E613706AD45AC60D11A532F791F6CE0DA4C0BA36444B220423A6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a;}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r);},p,p.exports,r,e,n,t);}return n[i].exports;}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o;}return r;}()({"../audits/accessibility/aria-allowed-attr":[function(require,module,exports){(function(__filename){'use strict';const AxeAudit=require('./axe-audit');const i18n=require('../../lib/i18n/i18n.js');const UIStrings={title:'`[aria-*]` attributes match their roles',failureTitle:'`[aria-*]` attributes do not match their roles',description:'Each ARIA `role` supports a specific subset of `aria-*` attributes. '+'Mismatching these invalidates the `aria-*` attributes. [Learn '+'more](https://dequeuniversity.com/rules/axe/3.1/aria-al
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\bindings_test_runner\bindings_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):19224
                                                                                                                                                                                  Entropy (8bit):5.123369790006073
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:WXN1cOV58PzDGjBMcbb9QGE6hKjjH+5YHbj9K5w2bran2wfKFKQRCy4JKdSr9QH7:Y3cOV5eDGjOcbb9QGEYKjjH+qHP9K5wG
                                                                                                                                                                                  MD5:A0FA00A8CD3D67DF787E562DC3CDD06A
                                                                                                                                                                                  SHA1:01FD2BF27280984A659C459E26256F8DC1D98E33
                                                                                                                                                                                  SHA-256:55D276A3A4A79BE561B042CD8BACC9D2FE0D977E4C19A52F61E370472D8BFF76
                                                                                                                                                                                  SHA-512:ACCF5B0F06D203EBD2191A2F5F1A30F314A9D5CE7AF40D6566C256E67A19C98A5F3FDE6F02EDD6DC51C3F1F87C5D68D8C185915D483EB6B2C9FC35DA174CE85B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: BindingsTestRunner.cleanupURL=function(url){if(!url.startsWith('debugger://'))..return url;return url.replace(/VM\d+/g,'VM[XXX]');};BindingsTestRunner.dumpWorkspace=function(previousSnapshot){const uiSourceCodes=Workspace.workspace.uiSourceCodes().slice();let urls=uiSourceCodes.map(code=>code.url());urls=urls.map(BindingsTestRunner.cleanupURL);urls.sort(String.caseInsensetiveComparator);const isAdded=new Array(urls.length).fill(false);let removedLines=[];if(previousSnapshot){const diff=Diff.Diff.lineDiff(previousSnapshot,urls);const removedEntries=diff.filter(entry=>entry[0]===Diff.Diff.Operation.Delete).map(entry=>entry[1]);removedLines=[].concat.apply([],removedEntries);let index=0;for(const entry of diff){if(entry[0]===Diff.Diff.Operation.Delete)..continue;if(entry[0]===Diff.Diff.Operation.Equal){index+=entry[1].length;continue;}..for(const line of entry[1])..isAdded[index++]=true;}..const addedEntries=diff.filter(entry=>entry[0]===Diff.Diff.Operation.Insert).map(entry=>entry[1]);ad
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\browser_debugger\browser_debugger_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):19942
                                                                                                                                                                                  Entropy (8bit):5.13417523716711
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Bu763RwsQHu4/ZuRP9stP+Fi2I1PCBCcCpC/+XpSByTGzIMiYjImeiK4lyxA/2wB:Bf3RwlHzZuRP9stmFi2cpQUMhIQKWyxS
                                                                                                                                                                                  MD5:6CFF6B67BCBB0954667484EAD973C399
                                                                                                                                                                                  SHA1:59AEE63CC2AF70E7866A054F142606CE2B3C3BE2
                                                                                                                                                                                  SHA-256:DB4C6B7112F763877300940DCE61C160ED96D00E4225BF035F412C9A13CE5E66
                                                                                                                                                                                  SHA-512:22092D6EC7DC0FA14DD81DC142AC5E1CF0B414D30F1F6707A0CBF78470EA415DD44889C1E2A6B081A61212C6F4CAE5230AF11084BB062BFF9995550BD0161221
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: BrowserDebugger.DOMBreakpointsSidebarPane=class extends UI.VBox{constructor(){super(true);this.registerRequiredCSS('browser_debugger/domBreakpointsSidebarPane.css');this._listElement=this.contentElement.createChild('div','breakpoint-list hidden');this._emptyElement=this.contentElement.createChild('div','gray-info-message');this._emptyElement.textContent=Common.UIString('No breakpoints');this._items=new Map();SDK.targetManager.addModelListener(SDK.DOMDebuggerModel,SDK.DOMDebuggerModel.Events.DOMBreakpointAdded,this._breakpointAdded,this);SDK.targetManager.addModelListener(SDK.DOMDebuggerModel,SDK.DOMDebuggerModel.Events.DOMBreakpointToggled,this._breakpointToggled,this);SDK.targetManager.addModelListener(SDK.DOMDebuggerModel,SDK.DOMDebuggerModel.Events.DOMBreakpointsRemoved,this._breakpointsRemoved,this);for(const domDebuggerModel of SDK.targetManager.models(SDK.DOMDebuggerModel)){domDebuggerModel.retrieveDOMBreakpoints();for(const breakpoint of domDebuggerModel.domBreakpoints())..this.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\changes\changes_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17981
                                                                                                                                                                                  Entropy (8bit):5.225934207028532
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:FddPxJmFpFfgA7lFd42CxOnhqd4RQc640rOI7D3FUtoJiJsDarx/ijvd28jSeXGx:Fdd8Ff7CxOhqd4RQc6406wD3FUtocJss
                                                                                                                                                                                  MD5:457D7F6AA8987CFCB54BBAD8436D6426
                                                                                                                                                                                  SHA1:5374D3EF841DB1D4208C8EA4A48BB9739F033495
                                                                                                                                                                                  SHA-256:E22CC6910D36821B0B28B58B0D9164FC2ACEA2022851925034D8ED28A5C1AD75
                                                                                                                                                                                  SHA-512:29C7EE5E5D7598F3652C850A7759617B97E716BBFC1BDF70782C22FDD199616F10E6E44CD815311D3056BCB30DCFFFF697D38593497D5307186E252BDE1F5B87
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Changes.ChangesHighlighter=function(config,parserConfig){const diffRows=parserConfig.diffRows;const baselineLines=parserConfig.baselineLines;const currentLines=parserConfig.currentLines;const syntaxHighlightMode=CodeMirror.getMode({},parserConfig.mimeType);function fastForward(state,baselineLineNumber,currentLineNumber){if(baselineLineNumber>state.baselineLineNumber){fastForwardSyntaxHighlighter(state.baselineSyntaxState,state.baselineLineNumber,baselineLineNumber,baselineLines);state.baselineLineNumber=baselineLineNumber;}..if(currentLineNumber>state.currentLineNumber){fastForwardSyntaxHighlighter(state.currentSyntaxState,state.currentLineNumber,currentLineNumber,currentLines);state.currentLineNumber=currentLineNumber;}}..function fastForwardSyntaxHighlighter(syntaxState,from,to,lines){let lineNumber=from;while(lineNumber<to&&lineNumber<lines.length){const stream=new CodeMirror.StringStream(lines[lineNumber]);if(stream.eol()&&syntaxHighlightMode.blankLine)..syntaxHighlightMode.blankLi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\cm\cm_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):298916
                                                                                                                                                                                  Entropy (8bit):5.262718019121717
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:sbYJlKmnnCgoUNMmMSXjPDlljbw5iCykk:sbYJMqnXN3znHw5ib
                                                                                                                                                                                  MD5:8F8C70D11E6A7DD83D3FEC81265D67AC
                                                                                                                                                                                  SHA1:05E973F821E973586D5A950A0025A2CCBCFBDCD9
                                                                                                                                                                                  SHA-256:151CD86646C4C722C312D7A249CCADDC71210A4E0761AF282B9BC1B49677875E
                                                                                                                                                                                  SHA-512:F29B7EE0CE6B19AB5E814954C10A22FF69A3E5D8CDCCC207CC02058D4F1200B7671CF7A2D8026B0BE1F2528ADB013B92FF88322D823F6DE3999A73A3F6EB8871
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: (function(global,factory){typeof exports==='object'&&typeof module!=='undefined'?module.exports=factory():typeof define==='function'&&define.amd?define(factory):(global.CodeMirror=factory());}(this,(function(){'use strict';var userAgent=navigator.userAgent;var platform=navigator.platform;var gecko=/gecko\/\d/i.test(userAgent);var ie_upto10=/MSIE \d/.test(userAgent);var ie_11up=/Trident\/(?:[7-9]|\d{2,})\..*rv:(\d+)/.exec(userAgent);var edge=/Edge\/(\d+)/.exec(userAgent);var ie=ie_upto10||ie_11up||edge;var ie_version=ie&&(ie_upto10?document.documentMode||6:+(edge||ie_11up)[1]);var webkit=!edge&&/WebKit\//.test(userAgent);var qtwebkit=webkit&&/Qt\/\d+\.\d+/.test(userAgent);var chrome=!edge&&/Chrome\//.test(userAgent);var presto=/Opera\//.test(userAgent);var safari=/Apple Computer/.test(navigator.vendor);var mac_geMountainLion=/Mac OS X 1\d\D([8-9]|\d\d)\D/.test(userAgent);var phantom=/PhantomJS/.test(userAgent);var ios=!edge&&/AppleWebKit/.test(userAgent)&&/Mobile\/\w+/.test(userAgent);v
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\cm_modes\cm_modes_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):199061
                                                                                                                                                                                  Entropy (8bit):4.864146231709673
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:b//u4BXnfkGI7Xnu84q6U0dbAL0NGFdHHmq3s/QL5V56Nz15FT:b1XeXnu8rHVYnT
                                                                                                                                                                                  MD5:E5B0D6243D5D131B0DA4A28973AB00C8
                                                                                                                                                                                  SHA1:D379C24C5CFA55CA499680258BD1A31EA5AB44D2
                                                                                                                                                                                  SHA-256:63927853934B81AA1578F4CEA6A0E6B97B70841E3747DF5B0AD1A6A9FCFA8E9A
                                                                                                                                                                                  SHA-512:25DAE93CDD7DA9FC79D438863BB756C12023CCC39C9847BB64E6C467663A80042035E0D6C0D21DBCE2823DB21D3E9A6F9C0CA32466D4B07559EAD011202F4CA2
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: CmModes.DefaultCodeMirrorMimeMode=function()..{}..CmModes.DefaultCodeMirrorMimeMode.prototype={install:function(extension)..{var modeFileName=extension.descriptor()["fileName"];var modeContent=extension.module().resource(modeFileName);self.eval(modeContent+"\n//# sourceURL="+modeFileName);}};Runtime.cachedResources["cm_modes/clike.js"]="// CodeMirror, copyright (c) by Marijn Haverbeke and others\n// Distributed under an MIT license: https://codemirror.net/LICENSE\n\n(function(mod) {\n if (typeof exports == \"object\" && typeof module == \"object\") // CommonJS\n mod(require(\"../../lib/codemirror\"));\n else if (typeof define == \"function\" && define.amd) // AMD\n define([\"../../lib/codemirror\"], mod);\n else // Plain browser env\n mod(CodeMirror);\n})(function(CodeMirror) {\n\"use strict\";\n\nfunction Context(indented, column, type, info, align, prev) {\n this.indented = indented;\n this.column = column;\n this.type = type;\n this.info = info;\n this.align = align
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\color_picker\color_picker_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):57348
                                                                                                                                                                                  Entropy (8bit):5.311301585293268
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:NojzTFsHrr8u8ugs2pRaPTC6Uttj0eNwyTOEP0RCU/r4OdjWiSG9G1MsMFKPR8x1:bFMG9GesMFKPqxmgM8REkIUG7o5T9
                                                                                                                                                                                  MD5:6E443D5353387F7607ED894A536BA7F1
                                                                                                                                                                                  SHA1:B689CAD51B389DD531C2D9A159855EA8EFE4AE76
                                                                                                                                                                                  SHA-256:79DA8CCFD78F1D150DBBF907E00C6084EC3E279EA58AE3391CC9A9AAAA453ED2
                                                                                                                                                                                  SHA-512:4B22A2895C4F5878B5923440FCC8113BF921B92C27C9E21E7F1B857E7F94674DAE5E743185AE4C0B3561755A4BAED5AFA924F15B2C2A8DA8AC28FE456FB35B7C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ColorPicker.ContrastInfo=class extends Common.Object{constructor(contrastInfo){super();this._isNull=true;this._contrastRatio=null;this._contrastRatioThresholds=null;this._fgColor=null;this._bgColor=null;if(!contrastInfo)..return;if(!contrastInfo.computedFontSize||!contrastInfo.computedFontWeight||!contrastInfo.backgroundColors||contrastInfo.backgroundColors.length!==1)..return;this._isNull=false;const isLargeFont=ColorPicker.ContrastInfo.computeIsLargeFont(contrastInfo.computedFontSize,contrastInfo.computedFontWeight);this._contrastRatioThresholds=ColorPicker.ContrastInfo._ContrastThresholds[(isLargeFont?'largeFont':'normalFont')];const bgColorText=contrastInfo.backgroundColors[0];const bgColor=Common.Color.parse(bgColorText);if(bgColor)..this._setBgColorInternal(bgColor);}..isNull(){return this._isNull;}..setColor(fgColor){this._fgColor=fgColor;this._updateContrastRatio();this.dispatchEventToListeners(ColorPicker.ContrastInfo.Events.ContrastInfoUpdated);}..color(){return this._fgColor
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\console\console_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:C source, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):154602
                                                                                                                                                                                  Entropy (8bit):5.159397623468121
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:J9+Cv78qMUE6EPikwyRh06eR/Eb2tb68WSEHS:vrv78VUqM3
                                                                                                                                                                                  MD5:5484BA580182CBDDAC9F322C0887374C
                                                                                                                                                                                  SHA1:40B028B299435F1FEC4F44D5A4EC3CB9BA06AFD4
                                                                                                                                                                                  SHA-256:3BD17EED74EFF88986CC5D61FCFD2CB33C5801B9C6E1D5779823D2280D379A92
                                                                                                                                                                                  SHA-512:BDE6DD630DFC304886F911CF0C358BB6BDD5CFFE6AA2C5C81D16AA4D634FDE49275F49A65A0CDC7FF0DF2D33F8F166B5320F3BC1752182FDBD3F600564ABB8AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Console.ConsoleContextSelector=class{constructor(){this._items=new UI.ListModel();this._dropDown=new UI.SoftDropDown(this._items,this);this._dropDown.setRowHeight(36);this._toolbarItem=new UI.ToolbarItem(this._dropDown.element);this._toolbarItem.setEnabled(false);this._toolbarItem.setTitle(ls`JavaScript contexts`);this._items.addEventListener(UI.ListModel.Events.ItemsReplaced,()=>this._toolbarItem.setEnabled(!!this._items.length));this._badgePoolForExecutionContext=new Map();this._toolbarItem.element.classList.add('toolbar-has-dropdown');SDK.targetManager.addModelListener(SDK.RuntimeModel,SDK.RuntimeModel.Events.ExecutionContextCreated,this._onExecutionContextCreated,this);SDK.targetManager.addModelListener(SDK.RuntimeModel,SDK.RuntimeModel.Events.ExecutionContextChanged,this._onExecutionContextChanged,this);SDK.targetManager.addModelListener(SDK.RuntimeModel,SDK.RuntimeModel.Events.ExecutionContextDestroyed,this._onExecutionContextDestroyed,this);SDK.targetManager.addModelListener(SDK
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\console_test_runner\console_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):15523
                                                                                                                                                                                  Entropy (8bit):5.0064820193181
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:cDD1ghmsZRbkHDBMPYkHIleDH5rIrTk6A0beHUKWiP+MDtCrblbl:cn1gYsZRbaBMQkHIuH5r2k6A0beHUKW9
                                                                                                                                                                                  MD5:A7248D8C2D81FFD2A2310F14F8AE6378
                                                                                                                                                                                  SHA1:CBCE7C6784B827F6FB146250A8D7B27536DBFCD5
                                                                                                                                                                                  SHA-256:C1074D2081ABB74273001F58BB9827DD5B57F0414D3DF87FF6FF5F466A2D4D97
                                                                                                                                                                                  SHA-512:C1BB003060D64E6AC495B0A1DA9BFC0F475D2A9B9A092B80FB263559708F988620DBBDB66030C15C30973E0BB0E791A55F87BC032CF351CE1C5DB2D418ABF1C3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ConsoleTestRunner.Formatter;ConsoleTestRunner.dumpConsoleMessages=function(printOriginatingCommand,dumpClassNames,formatter){TestRunner.addResults(ConsoleTestRunner.dumpConsoleMessagesIntoArray(printOriginatingCommand,dumpClassNames,formatter));};ConsoleTestRunner.dumpConsoleMessagesIntoArray=function(printOriginatingCommand,dumpClassNames,formatter){formatter=formatter||ConsoleTestRunner.prepareConsoleMessageText;const result=[];const consoleView=Console.ConsoleView.instance();const originalViewportStyle=consoleView._viewport.element.style;const originalSize={width:originalViewportStyle.width,height:originalViewportStyle.height};ConsoleTestRunner.disableConsoleViewport();if(consoleView._needsFullUpdate)..consoleView._updateMessageList();const viewMessages=consoleView._visibleViewMessages;for(let i=0;i<viewMessages.length;++i){const uiMessage=viewMessages[i];const message=uiMessage.consoleMessage();const element=uiMessage.element();let classNames;if(dumpClassNames){classNames=[''];for(
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\cookie_table\cookie_table_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9139
                                                                                                                                                                                  Entropy (8bit):5.0742238073699175
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:kkQzNQAlFoQnnQV4zPFwnB+XFk0pqeizRpHXyL8tgfwOcEfxfvML:/QZQAlFPnnQV4zNwnMXGOqeCj3cpfOL
                                                                                                                                                                                  MD5:3A231B3C58A9360D3C91F05A8E7FACA3
                                                                                                                                                                                  SHA1:E83AD8838BF6539644C31D957C946EC636457C3B
                                                                                                                                                                                  SHA-256:AEBC26A230A70C2ECCA09EAFADEB342D2C632CF821ECE7380EDB5FD144028071
                                                                                                                                                                                  SHA-512:ADF9CB8D837D21F122051D6B584137B881FE8192854F724F66EF1AF7ECEB9BDED8A24F888FFC79792B47A01933CFFB6B08564F5A93A9A8CD468676C0C3A91151
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: CookieTable.CookiesTable=class extends UI.VBox{constructor(saveCallback,refreshCallback,selectedCallback,deleteCallback){super();this._saveCallback=saveCallback;this._refreshCallback=refreshCallback;this._deleteCallback=deleteCallback;const editable=!!saveCallback;const columns=([{id:'name',title:Common.UIString('Name'),sortable:true,disclosure:editable,sort:DataGrid.DataGrid.Order.Ascending,longText:true,weight:24,editable:editable},{id:'value',title:Common.UIString('Value'),sortable:true,longText:true,weight:34,editable:editable},{id:'domain',title:Common.UIString('Domain'),sortable:true,weight:7,editable:editable},{id:'path',title:Common.UIString('Path'),sortable:true,weight:7,editable:editable},{id:'expires',title:Common.UIString('Expires / Max-Age'),sortable:true,weight:7,editable:editable},{id:'size',title:Common.UIString('Size'),sortable:true,align:DataGrid.DataGrid.Align.Right,weight:7},{id:'httpOnly',title:Common.UIString('HTTP'),sortable:true,align:DataGrid.DataGrid.Align.Cen
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\coverage\coverage_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):33782
                                                                                                                                                                                  Entropy (8bit):5.154105036242957
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:QtjvFAQ8dnAm9UuprwnUvkayfeb0xzE6QAFlrXos9Wq74Fr459BZGuFh9WB2lNsc:lzAZ7FnG4NdjoS
                                                                                                                                                                                  MD5:59A65F025556F6C2A02CB0A4EC0B2D2A
                                                                                                                                                                                  SHA1:8F1FEB013EE926856B60AFC300FF27A2ACAE7252
                                                                                                                                                                                  SHA-256:47C93EB07CC76C616213682762F5967453AA299A5F798CC48FEC5CBC22900C8A
                                                                                                                                                                                  SHA-512:80D6DCB13A6B44F29490E1AD768028B095EBA38F61A139B2C44A76BE3063388D8BAB882CADAFACD69E1B51F5E025468FC96C4301713D097ACBDDD8D8A3FB76A5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Coverage.RangeUseCount;Coverage.CoverageSegment;Coverage.CoverageType={CSS:(1<<0),JavaScript:(1<<1),JavaScriptCoarse:(1<<2),};Coverage.CoverageModel=class extends SDK.SDKModel{constructor(target){super(target);this._cpuProfilerModel=target.model(SDK.CPUProfilerModel);this._cssModel=target.model(SDK.CSSModel);this._debuggerModel=target.model(SDK.DebuggerModel);this._coverageByURL=new Map();this._coverageByContentProvider=new Map();this._bestEffortCoveragePromise=null;}..start(){if(this._cssModel){this._clearCSS();this._cssModel.startCoverage();}..if(this._cpuProfilerModel){this._bestEffortCoveragePromise=this._cpuProfilerModel.bestEffortCoverage();this._cpuProfilerModel.startPreciseCoverage();}..return!!(this._cssModel||this._cpuProfilerModel);}..stop(){const pollPromise=this.poll();if(this._cpuProfilerModel)..this._cpuProfilerModel.stopPreciseCoverage();if(this._cssModel)..this._cssModel.stopCoverage();return pollPromise;}..reset(){this._coverageByURL=new Map();this._coverageByContentP
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\coverage_test_runner\coverage_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2757
                                                                                                                                                                                  Entropy (8bit):4.961249368836747
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:tmilg81ItdKdFYqGPkQIgJrKXWWFI5FillZV8CZWFzRDVS:9qHdKdFYqGPkuJrKX3FI5kllZV8CMFzS
                                                                                                                                                                                  MD5:F6A9854950FAE1397FE6F01AA1AC5E07
                                                                                                                                                                                  SHA1:33EBBECD76BF5C4BC353CE2578CC47C9BF21D8F8
                                                                                                                                                                                  SHA-256:D7866548A646B0350372682E88193740E63386BF3F4C1A69A8274BDD01F9C104
                                                                                                                                                                                  SHA-512:F9490C8DE4C43B7D8D10509B8711CC5626C1F1DAF4043BF62B9BA234ED4B78415C80C86DCEBB21467DB6F5A319601A3C851E3A38EF1934724B386B985DE40C09
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: CoverageTestRunner.startCoverage=function(){UI.viewManager.showView('coverage');const coverageView=self.runtime.sharedInstance(Coverage.CoverageView);coverageView._startRecording();};CoverageTestRunner.stopCoverage=function(){const coverageView=self.runtime.sharedInstance(Coverage.CoverageView);return coverageView._stopRecording();};CoverageTestRunner.pollCoverage=function(){const coverageView=self.runtime.sharedInstance(Coverage.CoverageView);return coverageView._poll();};CoverageTestRunner.exportReport=async function(){const coverageView=self.runtime.sharedInstance(Coverage.CoverageView);let data;await coverageView._model.exportReport({write:d=>data=d,close:_=>0});return data;};CoverageTestRunner.sourceDecorated=async function(source){await UI.inspectorView.showPanel('sources');const decoratePromise=TestRunner.addSnifferPromise(Coverage.CoverageView.LineDecorator.prototype,'_innerDecorate');const sourceFrame=await SourcesTestRunner.showScriptSourcePromise(source);await decoratePromis
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\cpu_profiler_test_runner\cpu_profiler_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2023
                                                                                                                                                                                  Entropy (8bit):4.871060885591289
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:kFhoIU0QGQzyG4f5FIuEQxFm5SVRaschfDQ7iSGCF69RO9CGSsKx6vmE/ifnuEz7:Sg09Gw5qbQW5SVch2GGlvcPOLP4gKt
                                                                                                                                                                                  MD5:91F2B5550D4DB08B991D2179E47BF3A4
                                                                                                                                                                                  SHA1:D50F19AE8D2EEC345A97328914CB3B8616F75E39
                                                                                                                                                                                  SHA-256:046AE8F2E2EF36CE21D766B9776A39D4A14AFB62360788FE9344F394F76A5B60
                                                                                                                                                                                  SHA-512:6040A103045A1B424ACCAE7C18314B92153519E3844D6D90C87987880EDFD0A02FB588CECB2C7E4C209507D584311AB868F85CBA9204EF53CACCD439611761EA
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: CPUProfilerTestRunner.startProfilerTest=function(callback){TestRunner.addResult('Profiler was enabled.');TestRunner.addSniffer(UI.panels.js_profiler,'_addProfileHeader',CPUProfilerTestRunner._profileHeaderAdded,true);TestRunner.addSniffer(Profiler.ProfileView.prototype,'refresh',CPUProfilerTestRunner._profileViewRefresh,true);TestRunner.safeWrap(callback)();};CPUProfilerTestRunner.completeProfilerTest=function(){TestRunner.addResult('');TestRunner.addResult('Profiler was disabled.');TestRunner.completeTest();};CPUProfilerTestRunner.runProfilerTestSuite=function(testSuite){const testSuiteTests=testSuite.slice();function runner(){if(!testSuiteTests.length){CPUProfilerTestRunner.completeProfilerTest();return;}..const nextTest=testSuiteTests.shift();TestRunner.addResult('');TestRunner.addResult('Running: '+/function\s([^(]*)/.exec(nextTest)[1]);TestRunner.safeWrap(nextTest)(runner,runner);}..CPUProfilerTestRunner.startProfilerTest(runner);};CPUProfilerTestRunner.showProfileWhenAdded=functi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\data_grid\data_grid_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):57035
                                                                                                                                                                                  Entropy (8bit):5.1211061476198125
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:wQ/Fg0sOfnGNzMqwOUvOq/Kaa1O2qX5lBuw3CJ2ZvNwAhQwy:MSy
                                                                                                                                                                                  MD5:B523A724542E72671A572127F6AB3B8B
                                                                                                                                                                                  SHA1:E39E13F85B0D6AB47D0B3E72228C9FA72D911B11
                                                                                                                                                                                  SHA-256:4FB82458211A37904D6CA428788C3A014E427F86E8482276A037BBB99DC02E73
                                                                                                                                                                                  SHA-512:35573DD035B2A094A6235ABDA9F34BCE092A5A47C725EC977826A77F087F1BE54FD0F38C13DCBCCE85F46FF76260C31A26CE487728ED34B0497D63669E86389F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: DataGrid.DataGrid=class extends Common.Object{constructor(columnsArray,editCallback,deleteCallback,refreshCallback){super();this.element=createElementWithClass('div','data-grid');UI.appendStyle(this.element,'data_grid/dataGrid.css');this.element.tabIndex=0;this.element.addEventListener('keydown',this._keyDown.bind(this),false);this.element.addEventListener('contextmenu',this._contextMenu.bind(this),true);this._editCallback=editCallback;this._deleteCallback=deleteCallback;this._refreshCallback=refreshCallback;const headerContainer=this.element.createChild('div','header-container');this._headerTable=headerContainer.createChild('table','header');this._headerTableHeaders={};this._scrollContainer=this.element.createChild('div','data-container');this._dataTable=this._scrollContainer.createChild('table','data');if(editCallback)..this._dataTable.addEventListener('dblclick',this._ondblclick.bind(this),false);this._dataTable.addEventListener('mousedown',this._mouseDownInDataTable.bind(this));thi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\data_grid_test_runner\data_grid_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1743
                                                                                                                                                                                  Entropy (8bit):5.013142531392389
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Cf7MpS9vlTlAQvmXyKOoqOh4UjnvPyBXPqb7dS:CTMpS9ZlAQeCKOoqOuD+BS
                                                                                                                                                                                  MD5:773FCD4131123B629FA69EF9844C32C4
                                                                                                                                                                                  SHA1:EBD60C8FE0F2854904A7F4CD49F3C24B724C74BB
                                                                                                                                                                                  SHA-256:FDF16924B2580F27F636A340B922F2D06CD1A01EF8BBBAB579E8923B02549356
                                                                                                                                                                                  SHA-512:937930AF8D86FF389DBB5856CCBB1AF7CDA2FDC2856E5B1E1828F9CBFAF7B98EE30A991F558148BB67FB2969937520208366410760AFA95EC3F00E559C250E41
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: DataGridTestRunner.dumpDataGrid=function(root,descentIntoCollapsed,prefix){if(!prefix)..prefix='';const suffix=root.selected?' <- selected':'';const columnKeys=root.dataGrid._columnsArray.map(column=>column.id);const outputColumns=[];for(const key of columnKeys){if(key in root.data)..outputColumns.push(root.data[key]);}..if(outputColumns.length)..TestRunner.addResult(prefix+outputColumns.join(' | ')+suffix);if(!descentIntoCollapsed&&!root.expanded)..return;for(const child of root.children)..DataGridTestRunner.dumpDataGrid(child,descentIntoCollapsed,prefix+' ');};DataGridTestRunner.validateDataGrid=function(root){const children=root.children;for(let i=0;i<children.length;++i){const child=children[i];if(child.parent!==root)..throw'Wrong parent for child '+child.data.id+' of '+root.data.id;if(child.nextSibling!==((i+1===children.length?null:children[i+1])))..throw'Wrong child.nextSibling for '+child.data.id+' ('+i+' of '+children.length+') ';if(child.previousSibling!==((i?children[i-1]:nu
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\device_mode_test_runner\device_mode_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):629
                                                                                                                                                                                  Entropy (8bit):4.9794096453751
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:1CUjcGmcCkdd4TeMzQ6Cb+IT1HSJ4VQvGHSJ4VQVrF18XgaGgoR02huy:1wG5ESQKV6Q6jFmXgaG/lx
                                                                                                                                                                                  MD5:8A647379E9AE02612BEEBEBC96EAD978
                                                                                                                                                                                  SHA1:555D1F679AC1E554E952DD2EA5F123D755656D4E
                                                                                                                                                                                  SHA-256:2A11515DFE0DA3242FDBB75F36690465AD14D981B8B9944843A5C7C166E236BA
                                                                                                                                                                                  SHA-512:4D2B1AD6C40837FC01A1A38136477F3D837860AC3B036F4A05440DFFBF6AD688D4E2AD091D11D06F678E56EBEFD356F5DDA43FD93E9075E9C54EE746550CE401
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: DeviceModeTestRunner.buildFakePhone=function(overrides){const StandardPhoneJSON={'show-by-default':false,'title':'Fake Phone 1','screen':{'horizontal':{'width':480,'height':320},'device-pixel-ratio':2,'vertical':{'width':320,'height':480}},'capabilities':['touch','mobile'],'user-agent':'fakeUserAgent','type':'phone','modes':[{'title':'default','orientation':'vertical','insets':{'left':0,'top':0,'right':0,'bottom':0}},{'title':'default','orientation':'horizontal','insets':{'left':0,'top':0,'right':0,'bottom':0}}]};const json=Object.assign(StandardPhoneJSON,overrides||{});return Emulation.EmulatedDevice.fromJSONV1(json);};;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\devices\devices_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26556
                                                                                                                                                                                  Entropy (8bit):5.1441527890280945
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:zsD709p3gBwBdPfoR2OQ26lNGlBtYp9CUEhOhkzf8KfrtPRzcfXqsNImLrn:k09FYu26K6ImLL
                                                                                                                                                                                  MD5:C7FEBDD3D9AD07B759DA94824EF6FE0F
                                                                                                                                                                                  SHA1:14396C04C8D5089FD783DD07CE1188E4AFBAAF87
                                                                                                                                                                                  SHA-256:F2157F5BD64B82507C846310F8C0E6B33C92C9683AF55F2B28974B408F1D9B24
                                                                                                                                                                                  SHA-512:03ABA735C4DCD83F7969CB528BA0647273399B396AB54B74C389335BF5379161CC28198A392B1CEF0E3200BA32AE415630A32781BB542C0F8E6DDB039379DCF7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Devices.DevicesView=class extends UI.VBox{constructor(){super(true);this.registerRequiredCSS('devices/devicesView.css');this.contentElement.classList.add('devices-view');const hbox=this.contentElement.createChild('div','hbox devices-container');const sidebar=hbox.createChild('div','devices-sidebar');sidebar.createChild('div','devices-view-title').createTextChild(Common.UIString('Devices'));this._sidebarList=sidebar.createChild('div','devices-sidebar-list');this._discoveryView=new Devices.DevicesView.DiscoveryView();this._sidebarListSpacer=this._sidebarList.createChild('div','devices-sidebar-spacer');this._discoveryListItem=this._sidebarList.createChild('div','devices-sidebar-item');this._discoveryListItem.textContent=Common.UIString('Settings');this._discoveryListItem.addEventListener('click',this._selectSidebarListItem.bind(this,this._discoveryListItem,this._discoveryView));this._viewById=new Map();this._devices=[];this._listItemById=new Map();this._selectedListItem=null;this._visible
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\devtools_app.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):781
                                                                                                                                                                                  Entropy (8bit):4.992985372598869
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9t1PMrbzeksp/qDsG+lsQVMzlAVMfnYMCXC:tP2WfpEsG+lo5TfnPCXC
                                                                                                                                                                                  MD5:1F46360097860561362ECA4E3EFF71E5
                                                                                                                                                                                  SHA1:D9053E8B5179E4C37EAE284B3B2261E4BFAC335D
                                                                                                                                                                                  SHA-256:B242D224E5596F25C2CBE666748168E679F5503EA0DDAEFA397CBA0E801E7BFC
                                                                                                                                                                                  SHA-512:5F23E32CC343E129790F33770E0418F9F45103B339DECB838ABC84C9EC955FEFE572D30B085462A064334E3F6A48EB38994C05F344905A08313098D9B721CA34
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2018 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' https://chrome-devtools-frontend.appspot.com">.. <meta name="referrer" content="no-referrer">.. <script type="text/javascript" src="shell.js"></script>.. <script type="text/javascript" src="devtools_app.js"></script>.. <script>Runtime.startApplication('devtools_app');</script>..</head>..<body class="undocked" id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\devtools_app.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):210769
                                                                                                                                                                                  Entropy (8bit):5.252202317916302
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:s7nsvAtjRt5ADIqsspIZ+gjLFPZALazeO:PvcjjLFPZAY
                                                                                                                                                                                  MD5:8FEEA26C12BC641A61E1C39F399998A5
                                                                                                                                                                                  SHA1:885D006432AC0C0CD540755C40AD4EA273711C7B
                                                                                                                                                                                  SHA-256:08699FC0C0BA23F68574B51A291C6F9CE2D7D0D016B75D6B9571ED1A54A7CE0D
                                                                                                                                                                                  SHA-512:65F9F31396ED9DA446AE3C63A27A74C5AC33F2F9BA1C1F3F13511056EACD2F0B6EB4A3C02E7804B1BDCBE8ED2DD3E0C0818D92EB1D60DBBBEFA7EDBBB517AE8B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: allDescriptors.push(...[{"dependencies":["ui","host"],"extensions":[{"title":"What's New","id":"release-note","className":"Help.ReleaseNoteView","location":"drawer-view","type":"view","order":1,"persistence":"closeable"},{"category":"Appearance","title":"Show What's New after each update","defaultValue":true,"settingName":"help.show-release-note","settingType":"boolean","type":"setting","options":[{"value":true,"title":"Show What's New after each update"},{"value":false,"title":"Do not show What's New after each update"}]},{"category":"Help","className":"Help.ReleaseNotesActionDelegate","type":"action","actionId":"help.release-notes","title":"Release notes"},{"order":10,"type":"context-menu-item","location":"mainMenuHelp/default","actionId":"help.release-notes"},{"className":"Help.HelpLateInitialization","type":"late-initialization"}],"name":"help","scripts":["help_module.js"]},{"dependencies":["elements"],"extensions":[{"title":"Accessibility","id":"accessibility.view","className":"Ac
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\devtools_compatibility.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40055
                                                                                                                                                                                  Entropy (8bit):4.915684505556031
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:u1GhwE0GLABsShXG3NLcXWnn4Y7ZqpUfamyt9:u4hw9hXG3xnnZqpUfamY
                                                                                                                                                                                  MD5:6AC76F0CC17DAA55B829E945937668BA
                                                                                                                                                                                  SHA1:CA732BA0427D4A735F739AF8B051078D73B6D26D
                                                                                                                                                                                  SHA-256:5B7DD044F4E4ACF98D643422459DFB947552639DD5FCE646A6B2270D18262F69
                                                                                                                                                                                  SHA-512:03096DE8AFBFB60A8C2FE52AB9778BB8893302CB796B41EBCAE98FE2E6A5124F0519232BF687C31A182CFC7A17B033D5D6C12FC530F2CFF06F324EB36E4EB91D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: // Copyright 2014 The Chromium Authors. All rights reserved..// Use of this source code is governed by a BSD-style license that can be.// found in the LICENSE file../* eslint-disable indent */.(function(window) {.. // DevToolsAPI ----------------------------------------------------------------.. /**. * @unrestricted. */. const DevToolsAPIImpl = class {. constructor() {. /**. * @type {number}. */. this._lastCallId = 0;.. /**. * @type {!Object.<number, function(?Object)>}. */. this._callbacks = {};. }.. /**. * @param {number} id. * @param {?Object} arg. */. embedderMessageAck(id, arg) {. const callback = this._callbacks[id];. delete this._callbacks[id];. if (callback). callback(arg);. }.. /**. * @param {string} method. * @param {!Array.<*>} args. * @param {?function(?Object)} callback. */. sendMessageToEmbedder(method, args, callback) {. const callId = ++this._la
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\devtools_extension_api.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26903
                                                                                                                                                                                  Entropy (8bit):4.980619206932194
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:s+rsKrswqwzglgaCkDr0bHfqw+MHjLgrQnfnoxqsyO1ybjkRlOqmUEtASBLybB7:s+9Zzglz0byEArQnfnoxBFCtA8ybB7
                                                                                                                                                                                  MD5:4B9BDC936CEC848BA05E910C09FDC79F
                                                                                                                                                                                  SHA1:04A8CC30ED716E15AEAF17ECCD2033C2A022D637
                                                                                                                                                                                  SHA-256:6EE027431A8A5855940F89A1C35E68BF0AF8D5B22B5AA86E42049C2F377A9B4F
                                                                                                                                                                                  SHA-512:5B37453D7921F86FC6E029F1719E3BCCC1289DF9695F17CADA8FEDC5F0DD02045EC915D3A406AFFA13AB3672CEDC8CB62D186C9DD376FA0AA401C07F63832256
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: (function() {.. /*.. * Copyright (C) 2012 Google Inc. All rights reserved... *.. * Redistribution and use in source and binary forms, with or without.. * modification, are permitted provided that the following conditions are.. * met:.. *.. * * Redistributions of source code must retain the above copyright.. * notice, this list of conditions and the following disclaimer... * * Redistributions in binary form must reproduce the above.. * copyright notice, this list of conditions and the following disclaimer.. * in the documentation and/or other materials provided with the.. * distribution... * * Neither the name of Google Inc. nor the names of its.. * contributors may be used to endorse or promote products derived from.. * this software without specific prior written permission... *.. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.. * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.. * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTAB
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\diff\diff_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20546
                                                                                                                                                                                  Entropy (8bit):5.371524772587344
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:EhYuFWOgRVjuz1VzMSRrhcTL3XVNdT7sNhl8f4lzDq95i9f:EhYusOgRVjuzA3XrdTovDDq9wf
                                                                                                                                                                                  MD5:CA7475FBB8E0C364CAC4DEF5043FDF7A
                                                                                                                                                                                  SHA1:6D39078FD7C17018463C9D0D8D620D12081A735E
                                                                                                                                                                                  SHA-256:8DB75F7EA414BB23879C3D31B7CF53CAB3862D00859A87559F808FC12662E91F
                                                                                                                                                                                  SHA-512:012593E8AABC6E2A9FC7F3A9EE7ADFDBA9DE98436AAEADC96A640DB310D2DDB43EB870AB959ADAD42EA34E4D938E91E87B6724E2828DB5D08E767B5C8E0B3FEF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Diff.Diff={charDiff:function(text1,text2,cleanup){const differ=new diff_match_patch();const diff=differ.diff_main(text1,text2);if(cleanup)..differ.diff_cleanupSemantic(diff);return diff;},lineDiff:function(lines1,lines2){const idMap=new Common.CharacterIdMap();const text1=lines1.map(line=>idMap.toChar(line)).join('');const text2=lines2.map(line=>idMap.toChar(line)).join('');const diff=Diff.Diff.charDiff(text1,text2);const lineDiff=[];for(let i=0;i<diff.length;i++){const lines=[];for(let j=0;j<diff[i][1].length;j++)..lines.push(idMap.fromChar(diff[i][1][j]));lineDiff.push({0:diff[i][0],1:lines});}..return lineDiff;},convertToEditDiff:function(diff){const normalized=[];let added=0;let removed=0;for(let i=0;i<diff.length;++i){const token=diff[i];if(token[0]===Diff.Diff.Operation.Equal){flush();normalized.push([Diff.Diff.Operation.Equal,token[1].length]);}else if(token[0]===Diff.Diff.Operation.Delete){removed+=token[1].length;}else{added+=token[1].length;}}..flush();return normalized;funct
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\elements\elements_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):274346
                                                                                                                                                                                  Entropy (8bit):5.126998589625949
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:orLbiLcs1tHAB4HysuISLx/pJfqavCNVxD3uEe1tyTYHIPzg5:orLLsXHAB4vu5LxRX
                                                                                                                                                                                  MD5:50C321BF3EAAEC48BA51EBC60D980CD1
                                                                                                                                                                                  SHA1:BC25F4D640B04160139818514D1EF4CEEE8B1A21
                                                                                                                                                                                  SHA-256:8E4FE60AC45FFEC4813A31F5B053E3F536D60463C101455B10FECBDB52D27BF1
                                                                                                                                                                                  SHA-512:37579DE46887948938E6197F05872E486FE590279FD8B3D081749095C8805035E4FBF0294573620730E768B2B56329F886EA36F89FC9DE5B337C534493FA9B0B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Elements.InspectElementModeController=class{constructor(){this._toggleSearchAction=UI.actionRegistry.action('elements.toggle-element-search');this._mode=Protocol.Overlay.InspectMode.None;SDK.targetManager.addEventListener(SDK.TargetManager.Events.SuspendStateChanged,this._suspendStateChanged,this);SDK.targetManager.addModelListener(SDK.OverlayModel,SDK.OverlayModel.Events.ExitedInspectMode,()=>this._setMode(Protocol.Overlay.InspectMode.None));SDK.OverlayModel.setInspectNodeHandler(this._inspectNode.bind(this));SDK.targetManager.observeModels(SDK.OverlayModel,this);document.addEventListener('keydown',event=>{if(event.keyCode!==UI.KeyboardShortcut.Keys.Esc.code)..return;if(!this._isInInspectElementMode())..return;this._setMode(Protocol.Overlay.InspectMode.None);event.consume(true);},true);}..modelAdded(overlayModel){if(this._mode===Protocol.Overlay.InspectMode.None)..return;overlayModel.setInspectMode(this._mode);}..modelRemoved(overlayModel){}.._isInInspectElementMode(){return this._mod
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\elements_test_runner\elements_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):37994
                                                                                                                                                                                  Entropy (8bit):5.007362783885065
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:EM6WpdkRAUXajeaNDfCpgqdLCfbaTzJvKMaXy1g4zjy1gSMfBf4T0nzHW1gsyhOw:EM6WpdkRAUqjzNDqpgqdLCfbCvKMaXr4
                                                                                                                                                                                  MD5:C072DDD9A121AEE72BCE9F5BA5992FB6
                                                                                                                                                                                  SHA1:635980A949D914758959288D742D34C68B7AF315
                                                                                                                                                                                  SHA-256:4CBEF1D76B15CDF16C4054693DDCC59139F131C89215EF43A643ACC35E7B45FC
                                                                                                                                                                                  SHA-512:D742C8283236E4735EE28F3856C3114CA61A33242D7639D51E048B6F33BB7FB557497A1587D79E5B92D7A977F3F34EB1AF8988F742A60207F1235D960FBC0A7B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ElementsTestRunner.selectNodeWithId=function(idValue,callback){callback=TestRunner.safeWrap(callback);function onNodeFound(node){ElementsTestRunner.selectNode(node).then(callback.bind(null,node));}..ElementsTestRunner.nodeWithId(idValue,onNodeFound);};ElementsTestRunner.selectNode=function(node){return Common.Revealer.reveal(node);};ElementsTestRunner.nodeWithId=function(idValue,callback){ElementsTestRunner.findNode(node=>node.getAttribute('id')===idValue,callback);};ElementsTestRunner.nodeWithIdPromise=function(idValue){return new Promise(resolve=>ElementsTestRunner.findNode(node=>node.getAttribute('id')===idValue,resolve));};ElementsTestRunner.findNode=async function(matchFunction,callback){callback=TestRunner.safeWrap(callback);let result=null;let pendingRequests=0;async function processChildren(node){try{if(result)..return;if(node._childDocumentPromiseForTesting)..await node._childDocumentPromiseForTesting;const pseudoElementsMap=node.pseudoElements();const pseudoElements=pseudoEle
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\Nexus5X-landscape.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1852
                                                                                                                                                                                  Entropy (8bit):5.09340909968863
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dtLoK4kvn3Vp6MCE8PqpQkFuvJBcYkHDZwxNb2UC93tmOrImsvTh8smDOgFspsD:cakfoElQ9quxYUCXDcLh80t9xHAXJ
                                                                                                                                                                                  MD5:1FB0EF42BCA6FFD5382808A9956A3671
                                                                                                                                                                                  SHA1:C53801651DDE95236C25CDD88D0AB650A7C4FEB7
                                                                                                                                                                                  SHA-256:ACD7484D19D51B6861F9F0B97406589C62878AF6150142CF1B4B101D54894281
                                                                                                                                                                                  SHA-512:BDA9FEF920642A73BDD5989F5E960130ED8B06BE52E2271D3E864221E7E652BF26A5C1DAECE67A8C3B321B28BB37A0C82BF7735036EB5265EE555ADDF43822DC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" height="452.43" width="917.68" version="1.1" viewBox="0 0 917.67529 452.43137">. <title id="title4">Nexus 5X</title>. <g id="Nexus5X" fill="none" transform="matrix(0,-1,1,0,0.00325073,452.4346)">. <g id="g3004">. <rect id="Rectangle-path" opacity="0.7" rx="58.668" height="917.67" width="448.66" y="-0.003241" x="0.0032328" fill="#656565"/>. <path id="Shape" opacity="0.7" fill="#000" d="m3.7818,62.449c0-32.627,26.251-59.049,58.668-59.049h324.16c32.317,0,58.668,26.522,58.668,59.049v791.26c0,32.527-26.351,59.049-58.668,59.049h-324.16c-32.416,0-58.668-26.522-58.668-59.049v-791.36,0.10008z"/>. <rect id="rect12" rx="58.668" height="906.16" width="435.73" y="7.2028" x="6.8644" fill="#2b292b"/>. <path id="path14" fill="#656364" d="m448.66,238.4,3.7786,0,0,62.552-3.7786,0,0-62.552zm0,125.1,2.6848,0,0,137.32-2.8837,0,0.19888-137.32z"/>. <g id="Group" transform="matrix(0.99436709,0,0,1.0008385
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\Nexus5X-portrait.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1830
                                                                                                                                                                                  Entropy (8bit):5.1062349585297495
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:2dtLoX4ILmvZJlpF90KCE8Pqdb4Ilj9wYkHDSH0W7/xNbt3tmOrImsvTh8smDOgY:cDILmH1aEh4ejkKl/xJDcLh80u90272J
                                                                                                                                                                                  MD5:6C0DEF03DEDC6355854FB158AF46E64A
                                                                                                                                                                                  SHA1:48ECD8D686D06E8D7E048E6F5B18E62B94E39244
                                                                                                                                                                                  SHA-256:32795B55E890D7F2772A70F85835CAE22995B037F673EAAD6DEF7D022809F98F
                                                                                                                                                                                  SHA-512:E1AC94F93521DF2D0B9023BBD319D8F038A9A9168A2660AEAA907D4FF6E7757EB0DC1E045EEC6C748D0E54D2F9B15DD15DEE6CA66C86113DF9F77718F0FB222E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" height="917.67" width="452.43" version="1.1" viewBox="0 0 452.43051 917.66962">. <title id="title4">Nexus 5X</title>. <g id="Nexus5X" fill="none" transform="translate(0,0.6696167)">. <g id="g3016">. <rect id="Rectangle-path" opacity="0.7" rx="58.667" height="917.67" width="448.65" y="-0.66962" x="-1.1102E-16" fill="#656565"/>. <path id="Shape" opacity="0.7" fill="#000" d="m3.7785,61.786c0-32.627,26.251-59.05,58.667-59.05h324.16c32.316,0,58.667,26.522,58.667,59.05v791.26c0,32.527-26.35,59.05-58.667,59.05h-324.16c-32.416,0-58.667-26.522-58.667-59.05v-791.36,0.10008z"/>. <rect id="rect12" rx="58.667" height="906.16" width="435.73" y="6.5397" x="6.861" fill="#2b292b"/>. <path id="path14" fill="#656364" d="m448.65,237.73,3.7785,0,0,62.552-3.7785,0,0-62.552zm0,125.1,2.6848,0,0,137.32-2.8836,0,0.19887-137.32z"/>. <g id="Group" transform="matrix(0.9943528,0,0,1.0008394,75.570813,29.35881)"
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\Nexus6P-landscape.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3553
                                                                                                                                                                                  Entropy (8bit):5.165715200649826
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:cCxgvbN77ABPHx83ERZ7MN99QWaY1IsOIoIExjBcLh800:lEb50BPR80RZ7MN99QPFs2VBZ
                                                                                                                                                                                  MD5:7E7ACD92C925B53982C62C79741AB24F
                                                                                                                                                                                  SHA1:8146A9BAE62149EF06C57DC27DAE891BDAABA509
                                                                                                                                                                                  SHA-256:25382E6A8E71BFA5EFD090B1566402DCA4FF349D97AE497258AB5D530A4CA90E
                                                                                                                                                                                  SHA-512:5BEF68BA15365E033F31B7C14AF261E05DD6F0D26C547D5233B415342AB09062A8E9F4DCDD00C7FFDE43FA31BC53BC97E6BF11BE0F487C37CFBBC7739B77EBD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" height="445.18" width="914.43" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 914.42999 445.18448">. <title id="title4">Nexus 6P</title>. <defs id="defs6">. <linearGradient id="linearGradient-2" y1="0.38635" x2="0.966" x1="0.042" y2="0.61863">. <stop id="stop14" stop-color="#3A3A3A" offset="0"/>. <stop id="stop16" stop-color="#181818" offset="1"/>. </linearGradient>. <linearGradient id="linearGradient3047" y2="418.38" xlink:href="#linearGradient-2" gradientUnits="userSpaceOnUse" x2="653.3" gradientTransform="scale(0.69792557,1.4328175)" y1="261.28" x1="28.404"/>. </defs>. <g id="Page-1" fill="none" transform="matrix(0.99391592,0,0,0.9822732,-3.2567387,-26.310581)">. <g id="g3051">. <g id="b-link" fill="url(#linearGradient3047)" transform="matrix(0,-0.94516303,0.94267555,0,6.5696201,476.68946)">. <rect id="b" rx="60" height="969" width="472" y="0" x="0" fill
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\Nexus6P-portrait.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3606
                                                                                                                                                                                  Entropy (8bit):5.125451270744256
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:c/xOWrvbN77AFPHx83sJPLfZyJ6roaYlAccYj5cLh80e:Mlrb50FPR82RHC5R
                                                                                                                                                                                  MD5:D5AF8AA6E83700B581AC9840B26F2076
                                                                                                                                                                                  SHA1:3AE7297288C055492C79E92FF7EF09D090E851D6
                                                                                                                                                                                  SHA-256:8424FF6F2D8C05CF373793DA138B882A37B69DBDACDC962AB23EA20A868B5DDE
                                                                                                                                                                                  SHA-512:B3E625E82A12D75C76C0DE873556CB1818E6DC04DC677C28E18F88CCB1067F8F9086A163CD17B3F6AED7ADBAE07A34C2103F88F2F456EFCC8D75300498312A66
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns="http://www.w3.org/2000/svg" height="914.47" width="445.17" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 445.17206 914.46722">. <title id="title4">Nexus 6P</title>. <defs id="defs6">. <linearGradient id="linearGradient-2" y1="0.38635" x2="0.966" x1="0.042" y2="0.61863">. <stop id="stop14" stop-color="#3A3A3A" offset="0"/>. <stop id="stop16" stop-color="#181818" offset="1"/>. </linearGradient>. <linearGradient id="linearGradient3050" y2="418.38" xlink:href="#linearGradient-2" gradientUnits="userSpaceOnUse" x2="653.3" gradientTransform="scale(0.69792557,1.4328175)" y1="261.28" x1="28.404"/>. </defs>. <g id="Page-1" fill="none" transform="translate(-0.01713988,-62.547364)">. <g id="Nexus6P" transform="translate(4,4)">. <g id="g3088">. <g id="g3052">. <g id="b-link" fill="url(#linearGradient3050)" transform="matrix(0.92840894,0,0,0.93695416,-0.71850895,61.841656)">. <rect id="b"
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-horizontal-default-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 640 x 360, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1693
                                                                                                                                                                                  Entropy (8bit):7.180723992158002
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:YXZn6xuaE9A3952kwVAWB+rC45L1MGZDWvgeDWcVcguZfwjo/B9oShQs9Pdvc:YJgK9adCBk3Ziv7pVcuo/ByHqc
                                                                                                                                                                                  MD5:A1C4B936358E9C17C45BE4FF99C1397C
                                                                                                                                                                                  SHA1:91D187F268DA6ACFFC7741F68C99FB092CE20C8E
                                                                                                                                                                                  SHA-256:CA7B8DA2FEED100E98F466D1007DF05FB504BFC12F46C60ABFB53FFF4F3EA4D8
                                                                                                                                                                                  SHA-512:B4F59C7AD2892FF183801ED51E9BF0EE2EA875E3A167AD4B64233CD3012331132A4A6158A63E2C1BCA64C0E3D9620D42CB824E0E4154CEB371782793480B4FC9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......h......Y.....dIDATx....k.w...+.s......n..P;.:.D.S.kq..tVD3..[..C..7.ln.l2. ..#..(.7.4vs....h.....$..i..Vq.sIN..k....'/>.....\...uG....`..q.5.d{d....pk....b|..yeg,x..o......Q...4.F.Xt2-...@aA....T@..C....Si).;......EKK).O.y....R.....u..7...n.z|....;SJ.4...y......L.c.......dJiw...0.mG....l.N..\..0..ti|.....L...{.J....?Tz..w......7}.<......t....'#.C.T.tA....&.......M.z_.M...N7W*@8...p..?J......gb.....;..l.`../...,4.M'..e...[b.....V..........'f&.wu...h......".M.Y.Tv.-..+-.6J.Sk.....8..[>.......e+x...x&..M..tJ.W...I..x+.Rf....XP3..l..P.u..........<.9...V..X....+.@......A......A......A......A......A....O......A......A......A......A......A......."...d.................9....=Rr....s...>2..U....{U..... ...`....../..........$.._..d.& y..........{..&..... ...... ...... ...... ..". ..."@. ..."@. ..."@. ..."@. ..."@. ..."@VD. @...D. @...D. @...D. @...D. @...D. @.......A......A......A......A......A......."...?....T%@.x....g.f..J....Mg&~r.%.n~
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-horizontal-default-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1280 x 720, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4216
                                                                                                                                                                                  Entropy (8bit):6.8372707054622595
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:udroBFqj7eiI01Y+SMBQRsaIKQ35e6zdqzbdpGmWA2PHKwq1p:udqqnehOGyjKQ35rqv2mW/Kw+
                                                                                                                                                                                  MD5:AAD3FDF3CE086CFE637756B60586E345
                                                                                                                                                                                  SHA1:30B6DE36059FE62B1B04A2B5C5B8EB6ABC8593DB
                                                                                                                                                                                  SHA-256:12FADB524955E228944DCED5016C1905A6AD0C4F15A9622C6A9FB96F35D87AD7
                                                                                                                                                                                  SHA-512:A74E151F6C141A448165B7DA1A14E3B9D89B892801E0D3425D33A90B5F451495AC432FA7946FD2998732FDEC8E94564C02A2CA76D66135F265C517CB369C0FA7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR....................?IDATx....o.u....c...8...B .....D..q.z.7...H....&...M.5&*..6.z..'FQ..j4.,.T..00....d..tC6w.._..>}../..|^......~..S.............................X......J "R.6.-.\/.;.....ry".....""..G...V.B...d...x.O.C..G&x<...#.....e.\...Q.!...~..`(%.....P.DD".....h....U.,U^........[r...E.v........... ".....{...v...0..#.[.;..1....4N,F...... ".a....%..N.>.;:.'4......r.02F.b.QH.G.......q......\h....X...z.WZ'.....d...$y...d..0|;....""...n`.i.....6K.5.2..u9.....5.I.2..c...V.+.Md..("z.........&.....5.o.2...#..c690...$.....H......B.X.....>..m7h....n..%..(?....ud.T.3..e.^Z|'n..P..........{..?.+..I.Y....92..!C.N.......f$./X.ED6....7.ge...M._.hY...c..........3e0&]$.+.".<.......`p.)...C..........S.~.y.[..."....x..@........m..[.3.cB.Z..pA?9.I.`.LO......n.......6./.nl..F..h..[./.C...L.....\.....E.a.....B..8..v.RA.U`....X../....,"...l&.....ca.-.a..C.'[.0&] ...,".a....`....eC...E.j.SG...1.wr...A.....c6..xu..KU..~Z....._';1\5..T.3..e:...s.?....+..+.p...K.WW
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-horizontal-keyboard-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 640 x 360, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17675
                                                                                                                                                                                  Entropy (8bit):7.938219156638064
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ohMhcQ1YTnkPI/aSRhGvCd13wwguDZdn6UvNqzI5Qm2OkgN7SA:ZaMoRhqCdMWQIsA
                                                                                                                                                                                  MD5:C8F058BD4ECD6E4A66104839FB1329B6
                                                                                                                                                                                  SHA1:5A517BFC3E05AE281B1B7FBA581B121005D39F7F
                                                                                                                                                                                  SHA-256:C7D29CB60C8E852284CFD0EACDD770C3FE500B477385DCEE78CBDA61091A5131
                                                                                                                                                                                  SHA-512:BAB3D7459659F0FA5E10B81AFD85DB3126DE7AF46744FDB55DC05C2A4639EB00A6AC39FC0C00EDD764397C556BB7395479F09C8661948EF2BAD4BF9D21624914
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......h.....HP....D.IDATx...M(|{...G.L..1H..(.P...(. ..:^.{...B..l.eq.a.K(%;."Ev.Xi4....%s.}:.9.wf..g....~.......y................................HNN...`...i...m....WUU./...hii.E..}}}kkk..........2.L........A........$....466.\.^tvv...P`...$...8.....~rLL.}Nxx8......(v..333GGG6...p8........%n766......!..........c........Ivvv...O^:.n``..r................8/......=.l.Z%......s.GGG........?........o...x.f. .o.zssS.*++#....U.+-h.@nAk.o......n.d.(*.`5..-,,...^gee...+!.7'&&H...2Q....'...!..........!/.A....;.}...C.N'o{}}.......=......I....F......===$......"...4....~....P.s.......8.onn...,.K......S...$...lmmU.?..<W&...._.........Pj..p[[.......$.B.[..KX...1.P.....d.....`.".I..L.......E.....@H....h...s..=.yrr"......<~...........K...a.-h.T..........B.y.^......-~.zuu..v?<<.l6.d.........s......K..&...._.t./oA......1.....:.B.l..C.....}...+c)0..H....NyU...v.]y#..pp:r}\YY.;OOO.}u.+.d.U.%.t...G. ....4}5Z........j..vvv.......\tJ......$zC..Ruu..+...0G.g....@...PT
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-horizontal-keyboard-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1280 x 720, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):43084
                                                                                                                                                                                  Entropy (8bit):7.854702692004159
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:tUuwp5FfHgbp2ukx1FsoR7I8NCOruSV4RwNfsEVuI8/rsw2TziDObS1U+WfQ:tJQHgbp2HOoR8oCOaSVFN0IQsnTz614Q
                                                                                                                                                                                  MD5:DBC5D2694BD4183DBB05D01BFE5C6CCF
                                                                                                                                                                                  SHA1:D1DB5124BE77366596EA4EE1EB84B92ACEE5645E
                                                                                                                                                                                  SHA-256:12BA3393585A53C3D39AEB1E0778451273468ECA3430E1F64F4D97251A6E7788
                                                                                                                                                                                  SHA-512:E680DF23EFD6788FCA2E27476268C169B8D55B99FA634335405F97CE0784BC3686562184071E967400947F28C719D77B7B67019AFE2F66D418AA657392222C46
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............@.J.....IDATx...YLT........RH......&m.)I...R...-X..ii..1..KL\..G.P.Q..%.h.1.q..4.E,"..J)....'...0#..d.....G.33w..<..1.............................................................[....w>...!])((.....5......@ii.9s...;...=z..y....M....&M2.......~.)???..........G........x.'.;.+...........5+.... ../..BqwX'.....'''?.HJJRt7.........~k.%K.c.A......Hegg.u.Z.n..PnnnQQ.....?........}.~-##...... ./[.....W.........~[..../.....P.....8t....3g.D.._}..;w...g.[....4.Zbb....-.9y.....@..~..._~Y%..o.q...............c....2k..?.........~ZUUe=..>......bbb.....555.V.2...........kii....A.V.{..m..7....744.u....&L.....@..;.v.b.....[.h..a..J..+....;6KKEE.................zKe`7.G......l.n.j;Q=.i............>.Bmm.{..^{...l...W.^.:..+......;.<.M..su..R.......u..x.b...R^7.G........~......c....../..e.v...}.:..:*++.z.R..0.o.O>i.:.I..:.o.n<...c..8....... .h.VVV.......--.q.....Z.c..b.Vjj.V\[..X2^N.5...u.........>...)l. ...e......q.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-horizontal-navigation-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 640 x 360, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1905
                                                                                                                                                                                  Entropy (8bit):7.373782008425393
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:YLTtw3Qr88Xs8RK3cp2zPm6fkWhHrY9nPHcj1vN:Ytr8Ms+tu5fk0H09nPctN
                                                                                                                                                                                  MD5:AA4BF6DDB5B31EBC409FE48418915C2E
                                                                                                                                                                                  SHA1:399840E540686852130C9B31EA4475BC989F9586
                                                                                                                                                                                  SHA-256:6B27F148093DB4DB4FF58584CB23B080BA2674AD0819D14DB2D78B1EF23A7DE7
                                                                                                                                                                                  SHA-512:1A4F37EEA54E84DA48E1BC5F86A09D20E8DF3B31DB962431A32D730C66C9E7092CF8D175CAD5011558BD9DF5EB40B56D58DBFB7890C2BBAF3A9CB2AB233CB201
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......h......Y.....8IDATx...{l.w....d.Ea...p..dq....4K.q.....{....Fk.@2.f.b67f6....1.j...3..P.\.eSV.2....;e..B.E..gi.iamC.s.....O...............).......e...PJ.........>...+...*?3or..,?.5...\..WW...2..(.X.......4...U5....muu...K...Y.4..0#".X{pq.k..mI......pCJ..e.S...5.....uq....*..TJia....`.n*.78..[R....p./....;bfz bC.....w,.....r}.....V6..........~.Q.._...qw.|D.-J../]...o.cM.._=(...G#.]..SM....,.....\...S._Z}e.......z.\#."._Z0....vTV...6......E....^.E..w....t......~..8.+.}f..#.KW8......pA:...W.j..-.......+.Xd.+.....`g....f..C)..*z...c..).4.?.}&..-.>-..r...aN..............&.EKE.q...8&...... ..`.........7.K...iXp.p...F...H9.(q.;..`g..|9..^. ..... Y. .........$@....\.+..\.0.***...2M..._...r..6,.5.....r.....#@[0.`l...n..3:..q...1...ri...0U.H....arg.H..."./.l.x%....A..r".`..=...V..w.......F..%...i.....6..`XG......&..`.g{<..3.e._....../...:....'N....?.:...v.Vg...lzu....z`..G.c....D..&.R....!@.H9...6.....(&`.."@(.qu...7G.......|KA>......
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-horizontal-navigation-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1280 x 720, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4685
                                                                                                                                                                                  Entropy (8bit):7.0564264689886045
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:VSsw1/U1PUH5vc/Zl5SKsTaTLh+kbI9e23U6fgWISA:4sw1/IPUtYZzS/2TwNH3A
                                                                                                                                                                                  MD5:CC030E2D7810E1F39D537B49D0A947DC
                                                                                                                                                                                  SHA1:2295101674F17D9A9E7A8ACCCAFF3E2ADDE4AB6C
                                                                                                                                                                                  SHA-256:87CEA731A6B4BF5DC674A22349E3396B9A654236D06B52902D75226C8805253D
                                                                                                                                                                                  SHA-512:A885E7A33884D1D43DF889F4BCA24AA3031D78BADEC222BDA7B31A8BD71CA17F69726A61CA080B06EF03B61C16FB16E57A8B191876A1A451DED6B02397F3DCFF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.....................IDATx......... .....................so.QU}.....tx.)...C..0....D....z.7.\.....@.......D.A...^p..Q...5..4..m..iK.lK...V2-...<.9t..={...L...G|.[....L....y].DDf...[..K.,G&...L....(u@Dd...U......g..2...n.S.@L...nw..3..H........0+1..m^.V. ...z.+1......].=.5.%;.S..`&..i.i..!..$+...U..y.J...""!._...@.`$K.....x.#).....4.mD.e.^.."".....CC.K...H....{#..U...|....4.....B\0.&OAD$....w.....:...p.....n....Z.:.{.TJ..'.{...a...e.....B.'...\o..3l. ..a.O{3........e'.Z....6.K....("9..3e..:6..O..n2../..dq/.E...*r.>.O.t.h`.E.;y.""..Jm...M.}Go....e..?Cv.(...!..d......-.^.x....&@...y&6.nH{..=...HF....L..H....8.V........+.".3......U+....'..h..>....6........B....c.`....@.)......Dr,T]S[...~...i".".].V...l..ca.....oD$u.g......H.1.{.&.uc.R..q~b.\x-=.'!".S..?...p.........._...d.;R.,R.....b{........m..)!GK0Y.ye.....{:../.....`...d.!h...@6.0.Y...cQ'yLG.|!"..o...*....m...4L.!M%.>......'...DDrl...S..;.o_v.s..}.`T...5r......X1Hn..8O.h...._.nt....1}.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-vertical-default-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 360 x 640, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1769
                                                                                                                                                                                  Entropy (8bit):6.990557051614153
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:sI7/TbFj7VXDjaKjaJajajajajaDajajajajajasf0DvDyr8:x7TnX7DvDyr8
                                                                                                                                                                                  MD5:577337998A3E26187F4BF4F0A355BB94
                                                                                                                                                                                  SHA1:A142606C50398F4A1B2D64E9F47489792DA596AF
                                                                                                                                                                                  SHA-256:568179B954DFF6846A5B9E989E6E46AF9AED38E6085F4B7C74C704252555FA60
                                                                                                                                                                                  SHA-512:132B752CF09FE885ABEE155ADDF356FA380E3BC7521C4AD76B7745673641BE0402CC56F7B81CE851F055ADAE97982E30C6F7A24F698270ECEEB3114770E6B228
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...h..........q.{....IDATx^..=hSQ...GA.P......Xj...W.4(.EL'....M.&.RA.d."!...&...A.Q.,dp....h......R...P.$t...p.;=.....c.1.xG..E..B.|.?..0..=%.1...H.p.....Y.&.....e..l..8.V.e=u1.....8..o....;qy..V....y.C..2.e.....'..eU...]#...\.zAy.....<.t......L.9.:..[...0..:.......l...fp.d......L...v...6B.z.oup@9.P...3..SU...Z..x.^B...:GH(.7u....9.._.J..z.-.sgB..B..V...2!.............:.....?.q.U.)ml0..Fu..WT...2..7M..>sV.i8.u..~.):....+y..*}.....u..p.8q-...Y.....\..x...~....1..c..C.'..@.....,.]...40.WI..A.4h...Z.A..h.....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..q...(.A...Z.A..h.....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..h....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..h....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..h.....@..-...4h..-.A.4h...Z.A.4h...Z.A..h.....@..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-vertical-default-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 720 x 1280, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4237
                                                                                                                                                                                  Entropy (8bit):6.6931013514467415
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:AW+dBeHGI4bCvyIUQr0TwHrTTTwNASS6aaaASS1aaaASS1aaaASS6aaaASS1aaas:AWY/Is+08LTTTwfZPVEktAjcgQQ
                                                                                                                                                                                  MD5:9D3E2C21E3081B4BFA08D07E187350A7
                                                                                                                                                                                  SHA1:1A27D3047ECB3A4E50A88EC4749A7E418F164839
                                                                                                                                                                                  SHA-256:45EA2304102B576EE7F4F26F8DC20C94C015F2DB1F1EAF656D6F16FAEAEAB3F0
                                                                                                                                                                                  SHA-512:08F759472DB4FCEC3BC0AA1D98293DF1C46266ECA732BC7E5119E97F663E01EAE7C939C1D8968EE62D5A067FDF042244206C59A63E5445CC683230BE69A4D0C7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............K.:....TIDATx...oH]u...^...]..*...y..6..``......i...:..u..u.b.m.A.V...A..-,............KHcivuh.{....{.z.9.'.....'r......#..B.!..B.!..B.!..B.DH...=.!{Jl.".4.}...xw-....#....i.".t.....a.9.....#.....>..pd.,......W.^.(uAo9TYYy...V..B..?..9J}...5E."..V.......=riI.......e..A..*...._.L...<..n*]e.w..W?E...:011.....O.;.B.....}..<Q=....S.......GH.#]?.4I.~..>\.....B...1@No...r...?.[...3.Y."q...1`.K.~6..j5B..48C.E..!..1.....V.._B.HJ..K...A.....O......8V@YO..@y.d..oy.#.K.....}6..[a.....7.'.!(.....7........N..Kd.B.@.......9F.K<n.g...*.,....^(O.....>...........8.R.._i+..q..Z}...R.....J......"G...>.j&....Mk....g....(.....>.3y.F./....v.....-....Y.ZXb..q.n&.w74M.d#.l..k....dH...}.Y<....<../M.,...y.v........g...4.Y.%...:..~....9.......MS.....d.2Dk!{......Ba.>....\.~..A...z.o.gC.m.<)A....<.T[...q.".P].....|...u.a.t.3.d-..H.7C.Ar..-,....A..Z..:.......s.Pz.v.~Y...-..g.GJ..s.1.Z5@v,....."...7z..v.ZX~~6...c.7 V9..h.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-vertical-keyboard-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 360 x 640, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17203
                                                                                                                                                                                  Entropy (8bit):7.941569149328658
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:vpQ88RbeTnLXEujEfqzirxon8aaaaNEYgMWqfIOznjSBVRr1IZAHBd5zAWB:BdGgLXEuYfSAxon8aaaaNE3MW+zjSBV/
                                                                                                                                                                                  MD5:0981FAF74BA9CE5CA6B0189F808AB9C3
                                                                                                                                                                                  SHA1:685B20646EFA78FDCEF6E1A9006B45BEBEB4F5A8
                                                                                                                                                                                  SHA-256:564F7601798AE1BFE25050FE0663F3694EB6B37A401161E62747BB9FFB2897D8
                                                                                                                                                                                  SHA-512:C3F1BED45E7D49ED4B1AF76FA1175C3F4F9A89287203DE6077F8B1058339F3FCF8F0C91591CF0AC68539161BB0CC038F9F61759D463F06E4203F83245E4AFC78
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...h.........>xu...B.IDATx...K(.o...C.!a..a..r.!".V....A..RV.$..4..Eb!Y*EYX.f....x.+O..;.~o).]...<..=.l\=................Y,..."......../...b..........}..........f....C.......Mxxxaa..j.=n.........!!!BD.FGG..........5....L...r.&66v``............@..D....'..~tt...*>...k`.......t(eee..+--...D$y.....M...X>KIIq.\....i||........^__755.w"bp........#8...&........Wp`.266...................$.d.....jjj....~.U.2<<.V. 5..GoooNN......Q....N'..%.uff&.-../..LA.KKKX........gF.08.....hRP`....k.b&8...gff.....................C......<88.2//......$j.bb.K.B.V..A.GTj.....J.BPP...b...gee...`.j.....I.....Z.8..hll.>.j.||...*...I....>.>??_^^~.!T.....b......PtTp.%... ".\.|p(....m..... ..N}}..V.f..U!...a28"##1.P.......#4=LL<...........D.P.....vww7.......9..5....W.=q.\///...uuux...D..A...a>8...4..V..../.g....X,.SSSooo.......$.T.....D.P.|}W..x......q...x.F."qqq.?.....a...o...-...q:.....YQc..8...yg9..i...].Q..Eh..UD+.H.@..0....P/p~PuT........0P..` ......@8>......n.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-vertical-keyboard-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 720 x 1280, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):40586
                                                                                                                                                                                  Entropy (8bit):7.869441285578343
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:G5eJ4ovshrjJf6jkeBeWlVWR6KCfBchzhaAZB0wTL7nix:G5eJ4ov4rjl6AxWloR6KCJEzhbBhf4
                                                                                                                                                                                  MD5:BD3683777DB5F8C9EAAF29CD9EE3F383
                                                                                                                                                                                  SHA1:C3D804CF64C1C83E053981A2D4094DE590702A74
                                                                                                                                                                                  SHA-256:24A9D71FCAD6B18D5C02BB4429BD1D358FE62559112323FFD865151EC86F4C96
                                                                                                                                                                                  SHA-512:2413FEADB8166C9670B99FD4F4524128B26B9E81DE2E14C985C8A7EB1344E0EE3954B9D20322BC4180F6D0A2DAA51086C6A9489D30BFC1DC1F2B6C3447B2B4CD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............j...QIDATx...i..........(.c..D..Rl.....B.p.N...)D....(....7..(..2.......a..{..=..Y{.......j.l........6.U.................................@..M4.z..6l..$z.K...*T0.......i...'..R.Jyyy[.li....].v.V.2.([..0.O...X........W.Zk...o.j.=x.@.....D.U.._.n...S.*U.....1B.bZ.....:u.$~.f..J......_.l..w.q.V.z..]..{w...[...Q..A...SNN...S..0e...cz.eK....H.Pm#.62..].vU.dZ1.9S)......8|m.l.....u..4+.......7i.D....?z.(.8..6b..j.L.<yRa.G...%K.........S..IG.b...7o.!......N..'L.p..C.....Jw...........6m.|...J..C.....G.F...h.b.1........M.;w.).]..\.r.0..K..}...:.w.6........{.F~.....7.D..R.+phhT.kM.}...3.p.3..'.Rx...uT...C.M!........GO.<...k....CM..]..7+.Y..k.).....={........G.s....u4..1I....;$......[...q.F.K.vw..\....]....uN.>mB.;g=...............k.e...|..%44Z.n../^...Q...c...t....2...\...\..w.ys...3f(..8.....j.....ph.W..^.@h...N...=.:.^.2!.^.8q......3..g[G.Bc%&D.Z.P...&.x..>}.4l.0._4.K.(...W.\.../Q......e.j._.|..k....
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-vertical-navigation-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 360 x 640, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1925
                                                                                                                                                                                  Entropy (8bit):7.245757054118088
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:EqRLAwZ6noNxxxxxSxxxxxtwMLDX9GutRgym+bp:hC9FpGYOM
                                                                                                                                                                                  MD5:38CE3A12FD8359841CE6B00DF936C9A8
                                                                                                                                                                                  SHA1:C94E55F7441562340DB93ACD71BDD0EBC1A35907
                                                                                                                                                                                  SHA-256:58603568FBFDFB8D1409293F1660335B69BBBCF311E092A710BAF43790139035
                                                                                                                                                                                  SHA-512:B2142760A2D45DF2881F9DA706337239DC57A94509792BF67513E63E6052F03130A115981B2656D58494ACF23E77CE35AD6CE47917D3BC53C3414F72456E35C0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...h..........q.{...LIDATx...MH.q...oA..X..J/t).%......(..T.Nd.R.A.$.=It.."...1..<t../A...U.nE.bv.q..v...9......j.1..cR.......:.s..6...}F.S....C..f..o..+.L......../.....4..We..Kf..........:....jf..>..-c_.....>.4.]U,t....B.n..7.*....t...%.....0.v...u.....=T..9.T.Gj.M.T_h30M...F$..{..l.[y0..P...;..W.....5...*........^.....a2..m.N..:.............S.Q.B'S...}.%u.(.<5..M>..yE..E)z.?.....0..F<..k....<@.m.s........../$E...V.../...1..OU.i|i-J..^.}...Lc.MF.c.U...8..k.....+...ObJ...M...4.....(.....{g.F...._13.gGi...x.. }....B.-B|.....B......?k.....z.$...W.0%t.KW.+..s.....1.1#4......B...RDhB....&t+9g......- 4.....ak.k.rupu,.B.....B..(...2$4.`a.r.5B3:X..W...MhB..?..V0.q...FsW.^0.]......z=.&....v.s.L......0.....=.AhB.$}.".[....*.x.d.....a .....(...DB.%4L....-Z4.E#Z.hD.F.h...h..-..E#Z4.E.F.hD...h..-...-Z4.E#Z.hD.F.h...h..-..E#Z4.E.F.hD...h..-...-Z4.E#Z.hD.F.h...h..-..E#Z4.E.F.hD...h..-...-Z4.E#Z.hD.F.h...h..-..E#Z4.E.F.hD...h..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5-vertical-navigation-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 720 x 1280, 8-bit colormap, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5663
                                                                                                                                                                                  Entropy (8bit):7.208310564811767
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ZlBfBOJWwnY1EZlVhVN2vkwkF+cu5LIKzfNedJf:OW+KyV7ikwkF+cueKDyf
                                                                                                                                                                                  MD5:EBB66A2B0E8E76793F747AE191F5AE56
                                                                                                                                                                                  SHA1:9F5D7D6E145F5EB7125973D22F7BD719EAEB5565
                                                                                                                                                                                  SHA-256:1DEC08E63189F86E3982DF4BACA0A030D7BC5DACA2F0A3CD22B3FD6A5BB20B63
                                                                                                                                                                                  SHA-512:A9ACB35A47D24EA5FE3FEAFB6F48F3A1AD99521F3598DF3E39B7F76540F764C06F568DE2B4C18C4677BC546DB34ED0F44F286464E67619B02C535C39F012A8D9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............Y.......PLTE......................................ppp.....+++...www...............JJJ.....................zzzSSSVVV......xxxIIIMMM===ccc......555...<<<NNN...............%%%ddd......gggfff777.........ooo......222.............***..............mmmhhh............333.........OOO...&&&.........aaa..................qqq```>>>jjj......RRR$$$........................rrr......sss......UUU...bbb...... .........///;;;EEEYYY000{{{111PPPttt...FFFHHH\\\...^^^@@@...666!!!......eeeXXX.........nnniii.........###...(((---...........uuu'''.........))).................ZZZ............???}}}............888........."""...]]]...............TTTlll|||......AAA......BBBCCC......QQQvvv..............................DDD,,,LLL...GGGWWW.........yyy..........).'.....IDATx....s.V....?.38..........^........7..8..l..}..l2.Qv.9s.......BH.BH.BH.B.WA.!A.!A.!A..Z..Z.Q...V..-.PA.1..^....4..5.T.C...%T.B...l;..4`/.a...........o..j|...._.i.}........+:;;.x...../A..C..1../.D..Eb...
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-horizontal-default-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 960 x 540, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3195
                                                                                                                                                                                  Entropy (8bit):7.303623047774802
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:L68Ycx4GGtKzLzNakgLt6R22NZ2FR4YY1HRHlg77MooIv77MoMu/2YF4g7MoIv7o:3CGcKzLz8keJ22F1L+YFkKjj
                                                                                                                                                                                  MD5:D48243F32BF84BD3120FC1ADA0FFB6A0
                                                                                                                                                                                  SHA1:83C21FEC58EDA839A104EE3599B717610EE32EB3
                                                                                                                                                                                  SHA-256:689188430FCEA67C8CA95C6447E87D06384C083688EA8A68F5FCA76781284E63
                                                                                                                                                                                  SHA-512:5125B5506E8E1123FEB907DB250ED233001CFDA155593E3088972175EA2CE07D6BA96B59967E9F1F055A0BB9E991708FDED73A124C3F9F2D2BD945FD1516002E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............6.....BIDATx...}..u....P.#G...Q...B1._....0M...fTlT4C-G.....r&.i.....]T.I.....M..}..g..8^..h.v....%.p..>.....{....s.<........|>z..<d...=..]..Z.:v|..6..`..N...-...:..n...]....>.............xw...T..)..J.X..9uu....s.....J......v.U~...=..{R...G./...>..`.......*..v....|....+.6e..e.jZ.../Z.\.o.7....j....oY..N.R.WR...[>l....~..o.vuj.[.N.zs.../..?.H......a.u9.c.gt..oY................m.M......Zn.1...K.7...a..R..5i..^{.I..S....ws...^..j.....K.._....Q|V..W^...../i.5gEO..?...=.E.\....T[...#>..i..h...y.W.~..IA.Z|.=.^..zC.d....AW...[..]?...M..*..'...g....s.l...|..wlv.O.m.'*...6...Q.K..+.x.......lu._V...N.~.6....*.f.i.\.....=>.1..U...5........tX.~.2....9..O...|........{...7...h....xL....~U.ns...........w.p..g.*.(...W...xP&;.ed.AptS.. .$./...L..=>....g..m..K......<Y...(......W.G....-x...}.. x,....l|k.cZf.{... x.. x......;..v.CU..pA.~?[.K>.Y...f.#7..tuw....X...m.O.p......`YaY5=.v..m...z.Y.j.{.x[Y......
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-horizontal-default-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8281
                                                                                                                                                                                  Entropy (8bit):6.7230966936958545
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:aEJNQFEldxTf81sfwSPWUM9SMAh3tZNCxTgTkekekekekekekTkckPktXuhPkPkE:aEfGCdXf5XkAXHoTheUOZlsiTK/xXT
                                                                                                                                                                                  MD5:2AE50E384186260B2E3B1EC66DD9ED0A
                                                                                                                                                                                  SHA1:8AC9A7A9A84CE708EA8FB0A244B26158B0568143
                                                                                                                                                                                  SHA-256:25BBD24DB5722ABE7773EAFA019877D9B81B2DD4E6638541E5E0F33D54C64344
                                                                                                                                                                                  SHA-512:D5535C16DFBD770FA6F7096884CB42E17A1DBB98FED091FB914685279E1231CD79076F050552AC4ED468B1B3493A37725895392F6C2E185836595A0E8DD5E1B5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......8.......... IDATx.....\u.....\.A$B...A....0...."4F....0^.k...&.....8.Kx\...F..p..r.....0F"...v..|......v..;..NWw..z...S.T.......S.............................G...C|o.m.k.f.....=.s..G.<u'C........{....7......1u'..)...=;N.......;:....#..5.9}...#g.5k?.?......C:z...w......?`.....w.../.......M<..)G4.#..S.....O.l....ok.<..~7.|...|..>;a.mg_..RJg^...:..X....pD.O.n.o..<.Gcy.W.`Ul...6.A..4..xl.;...]m.p.<....*..>w....>..>%.....c....b.>.....h........._.T.m...hDD.~.;"".z..<.D./....r{6.7.=... .>..:.3g.......p..s[...........v...z>"n......N.T.7E...V..]oz..nt.V.....%..6.>......w..._LN)............qYD..5.`wpps.=x..mU._..'.{.......M...!"..v.....O..G.............%.^q..).....X?i.g"...RJ.-\x...D.._..q...`....P...,\.t.....w.t.....ly.7....|...?|...E..R:.;....RJ.E......Q.m...ML.r ..K.l;Zx........4X.....N;...i.".R.~D..RJ)]...;M9...1_...Zn.v.{wvvvv..x....Y...!....1...zDt..RJ......RJ...K....o?..pCD.a...}L..p..FD..y....=.>.3_.z&..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-horizontal-keyboard-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 960 x 540, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):28136
                                                                                                                                                                                  Entropy (8bit):7.92891380589834
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:FiAaY5kkk/fsLY6gnCkwkvQp9/eVUvvD5r3w6cIWXu8uJ:jaY5kkkHejkoAS3DZ
                                                                                                                                                                                  MD5:B235FB9D2EEB0FCB904145765A739080
                                                                                                                                                                                  SHA1:07FB2B11A87CCDC620A4F509681ADE0B4F58EA70
                                                                                                                                                                                  SHA-256:73158FA884C9357207FD37C7F780F45B44279E7B30A72F4A7FC0DF3FFAD868DB
                                                                                                                                                                                  SHA-512:2AE7C1774F636533915C486997C2D35C7D64C46546D19E614D01B99695647E822A48B0A9B601F6D49D2E65B0B206567A9C039553722AF70FD803EB10EAA8929A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............?P,..m.IDATx...=..@...m@.....Y.a......2...+.....h...#..EQ....G....-....................FeY...<..../.G....^/<.....u].E.....(....mSJ..y!..e....>B...c.....t.X.f.....J1..|...!...I...=.6...m6.?L...9..f......d].}.h..X.V..y...r.|wz.......yU....w.:..(...n...p.........[....&.../...?....z.Rj..s7..q...l...dM.. /#..Q..V^.^..L"..%Q...-.......B...K...pR.....h......3}?.i.s]......]W.0...K.?.....'''u]ommUN......`1.#.....%$$.G***^^^..]\\.T}}=.1>...)DDDD.u....1.p...a...|eee...U.y..........`P.......3>>~ww.S...~..........L>..........Y\\.)4jOOO..fjjj{{..........y]bbbiii.+...............[...............SRRL.|||D..X....IQQ.|.......\.A.~~~.._z.....a/9e.^II..ncc..78...>..g...m4..,@....m.....Xl555%''........"r~~...a...t]G...'%%-///--...XPWF&nhh..:::.....$n......-..{Qyhhhcc.0..`u.......{.....<=c....1b..h......^.6M355.....Zp.bY]].cA..].h..........O...@......a[...6....{..(..X.....J....h,.[..jvv.7;??/!...}}}........W`.!&.kFF.D.........CDDDD+++.W..gff.M...
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-horizontal-keyboard-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):55681
                                                                                                                                                                                  Entropy (8bit):7.723319908283592
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:6rrAXDakhWd2WgMW0W6hnHJDZUE6TDZM0eX:QrAXDaSW4W31W6JpDZUEiDYX
                                                                                                                                                                                  MD5:6AF9CB5D645D0C82DE0E208F5D041034
                                                                                                                                                                                  SHA1:695057E47C8F2754AB5A59C577CE8F48B2174EEA
                                                                                                                                                                                  SHA-256:E04E670A2334B3C8FC1457FB28C7154BBF6B6CD7F9B0FBA74DF4C7C9B89CE336
                                                                                                                                                                                  SHA-512:96991F13E3A49B24BA3625258768F6A70211BDCE84E2BED8497E17A7445F5F9EC847A975A3B97C6897F3C16521EA7561BABBB25E3AE1BC3173CE7342E1EA596B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......8.....g.V....HIDATx...........nw.v....Y.e.c..QD..!Q*OjZ..fd.)Q.0....-.."......J.c..$..9x.yq^........kt.i.|^.j.Z.}M.^}...J.......................................................................\.......R......B...............2f...&.....!~./.....az.qW_}u......r....O.JW&.......h.L..~Q.......H.........6lX......I\*..{..Z}.K......._=...S./d.......C9...... ...34.+....;p.s..+...j...........}.......,@W.....p.`L.h...q..g..r........?.Y.....5jT.....c.K..M.inn^.x....{...wtt._.~.yC..I....mIm....s..]..1b;5........Tl|n.XF,.!.y...#G.\.r.=9.....O.u..?....#q.t.6n.k..g..........O.......... ...<X.tlU...m.v...\.`..;v..{.l.%]..O-@_A......z.).....e4.>...=m.._.....Pc.....Q...'N....so.<.L..e............k.a.....h@}.k..4i....u.]......K....\.o..-....s...G....$6V....~:|.p....;/.....'.95.....b\5.....P....$n..\...s.....K..q....[www-../..Ky..W_}5t...[t.\.|...O.y 7.tS..(.v..4@.....c.i......?@....zk.....j-.z....d.y.,---...[.l.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-horizontal-navigation-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 960 x 540, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3695
                                                                                                                                                                                  Entropy (8bit):7.488773487065231
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:LEIM/BXWJjra4P4+e9JuRsVflJsfaH2yNCCCsCe09k6l+QnJ4CC8CC4tZOx7MoIH:7M/BmJjrPle9JuRsVbsC/Lmke+QAH
                                                                                                                                                                                  MD5:8E329C0016DAFDF76DF2591E1CE91DF0
                                                                                                                                                                                  SHA1:A98498A2A4A9DA6306FB16CC7EC21157F6D630AF
                                                                                                                                                                                  SHA-256:58A1CE5A1320B4FB0FAD52C6A1F92F2DBD4F4CF0ADAEE70019CCD6314C240367
                                                                                                                                                                                  SHA-512:2EBE4513C058D9F62873B83A7F3346D8767B8106DDCB43B04C57D0B632763D3CD074E48D2BAD219B1D62A10DF43DD90F258FB9F323870B5D3251B1656DFC3C10
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR..............6.....6IDATx.....\ua..w...14.?A.&.H..hRP...%.J%Q..5...Q1BM.....E1.Nq.U......1D.Cj&ZlL.......v......$a...{w.?.../s..>.....v..yo.y............xs..3n..qcF.?O9mx..S..]=..~6f..Y3j.f.9e.a.4bF..G.u.5.?0...n.B.ygmG....[...z.z.....1.z+a.7......om..<y.[..c.Q......xb....]..p..U[..+.=....X.....6.r....t....P.+.Xs...|8aWT...*......M/...W._.]C..Y...L..=....=...WV.\.bp...W...#.=..a.V.{.*...x..n.{M.p{..:.>.9.u...._.#../.....1.=...:vGM.~.=..6}Z....<.....{....[.U=......x..]..{.......A........s.N.3g.^...B>....O..uf.~.y....3.........54L....E........W..pR...k.Kf.c....v\..=..-~..../..|!....|....p.,.{DO....o.....U.|.]W.u..6eo2..d....o*.=..44.......q.wfn.._..U.....5...m.....kE.........8w].s.;.+:5.V.y..2...G...~./.....=...zGwM.....i...#....a..7XZP.5^./..{\.......... ...pQ..-...?...._.b....lCk[T..[..).7ZXPaI.....{\.G...Q.\0... x".}..\...C....>b....O>.......`qj.0T.*.WV....^.~w.....v.ok....W..xQ......*..?'/,....i. 8P.Z..U..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-horizontal-navigation-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9236
                                                                                                                                                                                  Entropy (8bit):7.154448723511841
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:NkGY+nHgBhph2jwGKUr+oBINSvML1KAC5MmlCJv3R3rW2cy:DHGhMv+0IxkQv3R7Wby
                                                                                                                                                                                  MD5:E490E6085989F19BE7CF74F48689BB31
                                                                                                                                                                                  SHA1:1F449494B97D0922036E7BF2BCE556FA20337FAC
                                                                                                                                                                                  SHA-256:BE514FD9A708225BAFE29BA953BDD6C09B923C5B7AF4DE2E21351C408843ECF0
                                                                                                                                                                                  SHA-512:78EBF47E87531E6683D7A034058449C0B10A48601E080CA040988E17815109F813783B84CF4554C6922DF71A925E2298612242AB11BD6DC9D0047A26FFE43E60
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.......8..........#.IDATx...y.\u....W.t.NB...@..B...8..(......3..;...., #.`x..M....u..f0........@.B....d....T....N.n..v....sk......9.. .. ................0..0. .. .. ..........~...//~..h.0...i.V?x....V...OX.l.7..e.....t....F..................P..cFn1.......\..<a.Vn..cd.:...].."b.b?.........a..s.8U.....o.2hPD.j..`.~h.;.w.b......."..l....V........._....c...W.../T......GN..o.S..~...u.k'.....">..x?.1..`...0...#...U.=..].=a.......M.....j..g......"....5?.`...Bc5.......8..M...{.F....On>.o......._yjR..n~.o...3.....;\..D.....8._y...\.~_.`......au./-t....DD."e.no....l..........8...o[0<"......F..t.....X.3..`.[...W..................|.MC>........>..p....E;E.U.6.x.+......0.....+Z......zK........M..U..q.9.......h.(.....4!.....A....9CFT..9}.......t.4>"..{......X{z....W.GD.^..l...#..|.j....f.6..1cv..17.7.......Y=~...<...X.f.|D...8.|.......G...q...?k. ...O.......C.}V.!......k./)......|..0.^....../DD....45"b..x#
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-vertical-default-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 540 x 960, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3233
                                                                                                                                                                                  Entropy (8bit):6.852848315893441
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:1KhvyPiGnHUjRQ3IKGzXaJ26Z56QWxp3DuCpC3IpC32pP32prH32pP32pgEpgTia:1evy/N31+p3De5Py5XfH1DNTvpr
                                                                                                                                                                                  MD5:E6603721A86F123CE1A56DFBB70AD8E5
                                                                                                                                                                                  SHA1:53E870F98ADF381707684ACF0D66F70686F78270
                                                                                                                                                                                  SHA-256:3486B9118E4A1F4B3C0566150D1B3BF74F857A41D58BB4D3D22F1D1F91237586
                                                                                                                                                                                  SHA-512:48360802E12C5C9D75314828BC2078C9397911D5AF76DA62C0537501851BA79FF96265358E8C9858F5D7B4A550CDB4C7C3861E0198DFE0B8E018EAABEFD77C4F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............[..@...hIDATx....l........E....".,........JKes...~9..lNX0.[..1.]67u?2.[.E...8.LP.E....hh.y..ff..........\.z.q.<.+O>.........x...O?......]......F7...]...X..tn.;.ilS.8..<iQ...&.3.....6v.q@Sc.m\...s.z...t..F8\.....%...Fc.8...yiu..v_M..Sg.].wI.a.[..}|...i..h....8.x.A+.........3.k.yj.g.....\qMy.\..N...g......Q.......w....a.....L.f.k...&qf.._.sW.....{.3...>....ocq..mT..j.}.z..,....8&t....c..s.o.a..ty_.1.ve...e...k........j....~.2....I....8.>4x.+...[..{.e.!....^^.2.BP..ydi.5...k.....<...|.s.,jl.T..;...8J..(?.|...._(,....`Fq_y.../.|-hX.#.....FCU.m..*......oZ..f..'.u{..K;..\e.5..W....p.q|+.&..e.....,...i?.f?g...8....`.P...g...O....#.#.l.5.#>.F.....d......)|.{..~{......F.+v..9.....cN.pE..u...{....z.&_. .....T....5=+g.^..U....;}&S\h....b.'..1.8..e.u..7.8%.6....... 8{k6...k.3a..m..8....|...n-.q....m=...,....v.y..;w......G....T./.G.u.I.Q.....~|.)e.G.....ev.....z..,x.m..8...@...q ..8....q ..8...@...
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-vertical-default-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1080 x 1920, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8257
                                                                                                                                                                                  Entropy (8bit):6.7197490356474825
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:agJm0tJS9K9lxjfSwfr5SLrEZqgTivlUi9xaLdK8:aYrtLlxrS4Snx3wM8
                                                                                                                                                                                  MD5:CFCA96B03FCB23BA5553C09D27527178
                                                                                                                                                                                  SHA1:7F3E728C1985694A073798AC653779DA49816CAD
                                                                                                                                                                                  SHA-256:ECE3A2A4BFF91638509F817313C6D017A3206A6FEDB863F84161046A51C0782B
                                                                                                                                                                                  SHA-512:E08295C9605C8AA1D6914684294744955B148A5AD06E7236C57FACA6BEA7C684A4836340FDD6FC6C24FE4BDB30E16041EEE496C9A5B2B80309C00439A925D7D6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...8............... .IDATx.....\e...3I..P(T(.\...T,XP@h.B.....D.......]..^.+......a.V@)r...r....B.5..}f&m.....a.4i2..B....'2g&/.<9.y.33Y.............._.Q.../h.d..)...b.a...IS.l.v..I..f@&.:..).Lj5.M.7...~..<.mt.]8`{.....5......5.Q=H...w.}.)S>...mq.1.}PSw.n.....~...m.Cdc..1.]8...^.)...p@c.wF{.fL..........._...s.>3r.{.......}...'.o..-S....:.1......b...y.j.E.....|...m...m..;rK.qd...........}#?w.....8....~..x.l..;.sx.K.c...1-.v.F8.[?....._....o.G....bIgDD\..#..<7""VU."w.sx.v....NuwcX..g..).?..x..,...U..>d.....%g.d..FD.2...M.7.......#"":{.c......y..""..y...o....Y.e{-...M9..I.uc..tc.........Y..........o}.1...qC.."".4.0......nI7.%..o:.%...c^D.i....-.,;a...kn><"...k.k..M3....K+g.?..........!N.^.>..^..'..=...wo......eYv\gD..Z.gED..}.._...Q.O...`..W..7s..!....7.....8z..6"..,.qD.U.6.)"bl...D..&..............AB.........?.......3...w.z]D,4.0<&..../...q..!_P.-.~8&..9...D.....|tD..{..y...d....[y..!....q_D.:.....o...eED.S.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-vertical-keyboard-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 540 x 960, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):27999
                                                                                                                                                                                  Entropy (8bit):7.934218233781778
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:TFhD1cTxWH1Du9YZ635+mwttcsCKgrf0l0YpXYwtY:ZnwxWOZ3YTxgrf0lRpXvtY
                                                                                                                                                                                  MD5:E8969FE37F39FAC91DBCD5CAD02EAB6D
                                                                                                                                                                                  SHA1:D56F139B61AD27B9EED845FAB4BE838C15D6EDEB
                                                                                                                                                                                  SHA-256:3F56F8796C7C9590CD710561576ADC6620A13D5CE1768411179DDF198F0F2AA6
                                                                                                                                                                                  SHA-512:9E1A0A3AC8CF59BC003383D0396EBF9E593ABF633E4233F560644D86AA37148D5B94E5E353575B88C890008485801C469DC994E12731E1C78B858EE277682FA4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...............7...m&IDATx...Ok.0...\....H.Kt..&.X[.$...w........+..95y.<...................0....Z..n...C...^m2..F#..>....Z....Z..!...../.R6.$..^a<.....X,V..r.,...J.9).c.!.....v.3]..9.L..,c.w..t:5g?.D.........z]UU..9h.y8QdB.P...). ...V.h.SJm...Gu.t:=..._..{..9wU.~...?..lb......`.\Bik.8..s....@.L..%r.P&..P"..E....F..._.......}......$..k...F.Ok.j.g.}....>......y.^..<.......zQ.......),,T.iiiy||.K...n{{...../........w.9==..lllX\..iiiJ....&:::.?@w...AQa...]....j0UWW.....F..pyyI.eFkk.....jkkKKK...........233i.........LLL.....,--.W.g.J..........INAG.;.(......]^__..(.........mnnZ....'f...~.$.....S...@..*e...'.L.!. ...Z...b...(.`.......8.*..F.0}...+....zxx....l!*.=991w^....^2.\....}jjjrr.!(.........[N.....s%........n2>...WVV...~......IZhL.......UQ.!.bn.`.x{{s...h.`.Jcvv.........WVVF..<r..[__....*.5q|...v..T\\....}}m....|.3....E..3<<.`GGG.hTVVVUU.[[[40i-.}n.6 @i..."9...`........A...6.....!.0h..(.!*...&I.S......[RR...H$.8.o....033......K2qM
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-vertical-keyboard-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1080 x 1920, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):52207
                                                                                                                                                                                  Entropy (8bit):7.7687643684648755
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:XhdiryAPzm6zY8o3LWdDfUMDIHjGi+IbMP0b72s+j4XI+m/lim8GpRCF8g6mtw9u:XhdidPf0dcDBpuAO/+1+bmLDng6mqbM
                                                                                                                                                                                  MD5:8440C0B09C19525116CB65670624DF73
                                                                                                                                                                                  SHA1:95C037C8B25592EFD1E0118B4C24F4B5ED89B95B
                                                                                                                                                                                  SHA-256:26A171B451CAA6FDB0A334E9912E8DD1DF381AB32167DBB00CE06D3E45F62C7A
                                                                                                                                                                                  SHA-512:B611C828A4C49B2ED070E1DA94079CD86989B15BFD8F7928E4CA1CD2511C5FD2E98EF6FEFC021B431BE6A5B800ADEC97730A68D45351FABF8A694D33BF5FEC7A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...8...........p]...IDATx....KU[...q..l.]lw....z.v....B.FA..vQV.I.M^xa....Vt.!$....x.B.@..H.....G.?...h.s9..K..~.....9w...k.g.................................................................3..O?.d2-...{$.&M.5...@ ...?g..p......A....L....SPP0a...i.!.#...?.l.....@yC..K.,)....\.......A.................P.Ps,c-.8A%.......GRTTTXX..d...Z.f......B....hp....R|..3..Os,.....@..A"J..R.*.....m.O..>.T..JJ..A......i.<zQ|..S.L.BJ.........`&N.X[[{...K..].z.....k....1..)..`*++}....0~..q..I....JJ.|P.<y.].:::../_...hnn........i43Z.....{.|.....s"J6.1..R..T4..n../.......*......v$..\0.......Q>....0....z.=F.RJ.JII..'....+@P.._../I...5.._m.}....i|...Q>....pdJv{T..YH)..*..8..+V.0~....#.....b......0q.#R..uh.&...4.....g.......}..;....5.<Kt.,..L...7n.7...8`.|...&.dH....o..})..=...5....c..&M.:..s...... ...o..f).D?.h..3g4Es... A....:..W..@?..l....L:.N...'u...... ......F.].RJ..v....W.o...T..M....UL*O.>.../^4.T.T\YY..Aqq..{...... .h.....M..^{*.n.8.P...
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-vertical-navigation-1x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 540 x 960, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3699
                                                                                                                                                                                  Entropy (8bit):7.097853565247036
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:1NSHKMUcrzBwujxqyOXgVNEVfvCXMFg3bySeR3Wzb66Pzd1QRbg:2qMZzFeANZX0gOSY6LARM
                                                                                                                                                                                  MD5:15628100F59572EFB3110C56BA67879D
                                                                                                                                                                                  SHA1:B5681D6919EB9F19E0C592C069C08B4B9A2900E4
                                                                                                                                                                                  SHA-256:81DE45E97686343D8506DF2ABC5D7151CCA6AD99896A4F55D27B94E06D638891
                                                                                                                                                                                  SHA-512:5FE4DBE8784E82A0CA8EF1966828F3FB26D2A7267C2E07359402E8A6DB461A0E0E2734E3B8F971B3F7240E9FAD378F9202D9D08F65A926EC9DA90CFDEED8EF41
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR.............[..@...:IDATx...yp\u...P...:...R....r9P.iK...&m...T..0#..ceF.O..A.............z.b..d........n.dw....l>.?.}..M...o..}.D........<.#.../.9`.a.'O/9k...sM'..<kf...Nn.......!.&....S'....._o..#.]f.Z..s..Tp..5....zu..Uf.Z...C.>...*.8l............[.]..I&~...<...).m....W.d...|.m.+w..VO..y...;........o^....b.G.Sk.qj.6....%/L.....8._...t..u....&....?...E.|..7.3...5.S..9.5....s....18......q..?3..-.O....c..w.K..#}U.]...Q...o-.>..k....C...=.a.@?{.........6..7e/.^.........OEM.=.-...c.G...3.....l6.....<qx......q...Q~^y..39zW.p...n.....o.5.!3?.L.zm&.)...S+..Z.Oq...._.z.;....[....i..U..L...P<(YT.F..q|6.L.r.../.....7O.A&.f.G..q....}...Ba.Q...w......f.>J.vdw.....6.1................7...h.G.S..m..[...qR.p......q.K-.'L..qE..A..5..8.frW..9.....i.|.tq.9.=.HJoF.[..}.#.7.}.dq4m..+.._.+->1#.N]..t_c.G......m.]..[.........u..M..;...D....M3...;..lc..h....QC...q.z.i8..a[.....c./.....KW.d.;....P.>.....n..q ..8...@..c..!4...
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\google-nexus-5x-vertical-navigation-2x.png
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PNG image data, 1080 x 1920, 8-bit grayscale, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9202
                                                                                                                                                                                  Entropy (8bit):6.906826969046306
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:3e1AFiWXaiHKhaPko36gw5NmGtbL9QSLcO+W3SvFB+6v1PvIZtN9ak:3e1AFBTv7w5Nnl9QSLcOAS6v14L3b
                                                                                                                                                                                  MD5:2CAB49C7F5DF6B60EE07E1E663511FC8
                                                                                                                                                                                  SHA1:8D0D85676F26CF9AFF5478E3E2046FB76E4E9A8D
                                                                                                                                                                                  SHA-256:9257F0F93FDA812D8BDA5E0A1AB53C24B8662A615A68994EE4E4B5DAE2CF1EB9
                                                                                                                                                                                  SHA-512:6D1C1FC2BD8706165EE921CDFE00D7385E0AD8822F0045D514873A98614970BB953D3B5EF337BDB31C3C1B73D2A296930554B1508BE64DC99A9DA1449246D7DD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .PNG........IHDR...8...............#.IDATx...}xT....../F..../TZ.O.Z....j......]*.....m}+.]{oY..eo.+>....].Z[.j..TD..H.....y......<..s.d..L.D.m.........9...sfb1..................>.@U7..NhsR...>..Q.&^P...F...?....j..b.O.5...N..?.=t.F8` 8f........c|M.p.vR&...8'w..N2...'..k.5...u.D8&......s./....#.p@?7lBM$..E.p@.v.............u.r.U../..W.v....WO..eK..c}C/..P...."v...1..g.7........\..?...s....x.u....=...Q.Q".....^.....=..]8..}...N.......c.sx.S...w...(..'.w.]...wo-l.m.~&....../>.;.^.0...T.....c...8&r7z%....p..~...Xl..1...[.\|n8i.......O.f...7&j8.D.F...>.....86.5.P8N..p.......r7.'..N..v.*.^0.Z7.........~.......+...r....wt.x[..}.;g....*.^pN.n..n.J8.<.X.C8...n......o].d.%......k......Tuxie.%KV.\.d../..90zCM...p"F.p\..SO-k.bcn...%......!.n.se..........S............-s..C..~8b.....p_...?.....Z<+\:.....OY..+..o.W,mW..v,.....u#8...nx.......wK-.J...-........1&7.X.).yK..}A...c..^.5A...R.?..#.j...V7...gew....e.q...Dx...-_.w^U..U.r7./
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPad-landscape.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6633
                                                                                                                                                                                  Entropy (8bit):4.953123172685798
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:42hReHe7PXpqFdGp4IuE5a3lhfEaurV+Lqp:deHiQFdggE5qGp
                                                                                                                                                                                  MD5:B88571BE1F75A138086FE318D249A9C8
                                                                                                                                                                                  SHA1:9EFDB43E69451B601B6B31424F368F658DDDB8B3
                                                                                                                                                                                  SHA-256:D0AAA8FB91D0EE3BDBF2C4E5BBEC9785BB384232694B2E8E06D88E33B7F33D69
                                                                                                                                                                                  SHA-512:1547AC552AA0BB2654372BB70A18C05F74DA807427C409B7E09F4A977B0B5F118E915112CFB6CBFB6C13884B6CC86013A0CB31AADD713DA412D9BA92084A0F3A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="1252px" height="876px" viewBox="0 0 1252 876" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPad</title>. <defs>. <linearGradient x1="53.4074186%" y1="42.8551228%" x2="44.5013504%" y2="61.5298471%" id="linearGradient-1">. <stop stop-color="#3A3E3A" offset="8.86%"></stop>. <stop stop-color="#2E332E" offset="34.31%"></stop>. <stop stop-color="#C0C1C2" offset="36%"></stop>. <stop stop-color="#3C3F3E" offset="51.34%"></stop>. <stop stop-color="#4B4E4B" offset="64.16%"></stop>. </linearGradient>. <radialGradient cx="49.7525149%" cy="45.0260324%" fx="49.7525149%" fy="45.0260324%" r="43.1038484%" id="radialGradient-2">. <stop stop-color="#FFFFFF" stop-opacity="0.6" offset="82.84%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0" offset="97.66%"></stop>. </radi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPad-portrait.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):7001
                                                                                                                                                                                  Entropy (8bit):4.996946503721637
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:RzboqyXP+7X9eC+Febr5RHZ3DFcFq+qJaWIJbiw4md:Rcqy2Ylsn7w
                                                                                                                                                                                  MD5:C19F327F7B9FAE69296BE90AEA28F917
                                                                                                                                                                                  SHA1:8E2764EAA9957BDBB32C677BDD7423C68F09456E
                                                                                                                                                                                  SHA-256:F8AE243C11958F281C64AEDD41DD47AEDD7DE21D7EF1AFDEEE05E7F287E8149C
                                                                                                                                                                                  SHA-512:126ADCE9C91E4B23448779E9C24C654D6D4B2D71E0487731F791B8B8FAF28FB581D463B24F6004BE62B852621880CFB94B70D54FADDC27F2DDAC59FB73B988E0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="875px" height="1253px" viewBox="0 0 875 1253" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPad</title>. <defs>. <linearGradient x1="56.85224%" y1="46.7616506%" x2="38.1241363%" y2="55.612846%" id="linearGradient-1">. <stop stop-color="#3A3E3A" offset="8.86%"></stop>. <stop stop-color="#2E332E" offset="34.31%"></stop>. <stop stop-color="#C0C1C2" offset="36%"></stop>. <stop stop-color="#3C3F3E" offset="51.34%"></stop>. <stop stop-color="#4B4E4B" offset="64.16%"></stop>. </linearGradient>. <radialGradient cx="50.1721031%" cy="47.1220327%" fx="50.1721031%" fy="47.1220327%" r="68.0316204%" id="radialGradient-2">. <stop stop-color="#FFFFFF" stop-opacity="0.6" offset="82.84%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0" offset="97.66%"></stop>. </radialG
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPhone5-landscape.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20023
                                                                                                                                                                                  Entropy (8bit):4.68112186077235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:eD/JGx41AH5Gi3SDku+F62+GSKaeeqQC+iZSXeOmOQQKLK0xpnOusPaOOpPMpLej:KJGx4+H4i3q2oEK0xUusjOpPMp3sf
                                                                                                                                                                                  MD5:B340B4B4E4867F7CCACED1204976456A
                                                                                                                                                                                  SHA1:3A56D4A6C19D7128A69FC5736EF1573CAE651A08
                                                                                                                                                                                  SHA-256:2645AA6D204338F4E3A438B75465BE59FB6239CC5A46920B80DB4B57B53358F5
                                                                                                                                                                                  SHA-512:3D321234786E6C61B500967B388BAFA2DC4C6A670AD2CF4CB302FB719A7399905B7D24A9A822C9DD5FD42B6CFE3EA0FB697FDE39F8EC4A2BF37F636B50EE1059
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="796px" height="374px" viewBox="0 0 796 374" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPhone 5</title>. <defs>. <linearGradient x1="48.0821303%" y1="41.0365444%" x2="53.4014207%" y2="65.8954597%" id="linearGradient-1">. <stop stop-color="#3A3E3A" offset="8.86%"></stop>. <stop stop-color="#2E332E" offset="34.31%"></stop>. <stop stop-color="#C0C1C2" offset="36%"></stop>. <stop stop-color="#3C3F3E" offset="51.34%"></stop>. <stop stop-color="#4B4E4B" offset="64.16%"></stop>. </linearGradient>. <linearGradient x1="8.33127764%" y1="117.999363%" x2="59.674224%" y2="34.2134349%" id="linearGradient-2">. <stop stop-color="#787A81" offset="0%"></stop>. <stop stop-color="#50555D" offset="63.53%"></stop>. </linearGradient>. <linearGradient x1="86.386465%" y1=
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPhone5-portrait.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16043
                                                                                                                                                                                  Entropy (8bit):4.725710774223012
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:saTcppDSweDGwycPFUNQrAn9yDcN3KarGIDfONBJLguVQ9mu/KN67TLdKyxaP:FTcpQkSFhrWSI2N67TLo
                                                                                                                                                                                  MD5:C7CB50D314B3DEBD1B6E49EB2F956C1F
                                                                                                                                                                                  SHA1:8675A8B6FC05A8C33618FA46E5E9F9FCF9C03690
                                                                                                                                                                                  SHA-256:F69DB8CC62B90FC26A53A15BEB94F9BECFF54FCEC5EFF9D46C3B74CE3BB8DC37
                                                                                                                                                                                  SHA-512:C631F301C8297246B84060AD25F3F7B9360A4E19A39C01B2F65F6F08FC2B5587CB10B5BDB2611D465A1C57EA7CAB994277E4EDEE8FC97C2FAFD4B73036CD4CD9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="374px" height="795px" viewBox="0 0 374 795" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPhone 5</title>. <defs>. <linearGradient x1="58.9659534%" y1="48.080666%" x2="34.111078%" y2="53.3994176%" id="linearGradient-1">. <stop stop-color="#3A3E3A" offset="8.860001%"></stop>. <stop stop-color="#2E332E" offset="34.31%"></stop>. <stop stop-color="#C0C1C2" offset="36%"></stop>. <stop stop-color="#3C3F3E" offset="51.34%"></stop>. <stop stop-color="#4B4E4B" offset="64.16%"></stop>. </linearGradient>. <linearGradient x1="-17.9960388%" y1="8.33030962%" x2="65.7898338%" y2="59.671955%" id="linearGradient-2">. <stop stop-color="#787A81" offset="0%"></stop>. <stop stop-color="#50555D" offset="63.53%"></stop>. </linearGradient>. <linearGradient x1="86.4058917%"
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPhone6-landscape.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18636
                                                                                                                                                                                  Entropy (8bit):4.670642393354865
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:qmsk/Na7ksAcM8YUqeEcqV58q7/LmGEVKabnq6ah55BWSro4tqVAc:pwksAc9qeEcm8q7/L7WnOWSro4gAc
                                                                                                                                                                                  MD5:31BAB18932CD70E35B20BD5E491067A4
                                                                                                                                                                                  SHA1:996C4E36B5AD0803C717142A056F4C6F46D2D958
                                                                                                                                                                                  SHA-256:AA86C75D3EC7069A831DE62D3F9E683B047C0C08C7377F5D46BE91801E22CCAE
                                                                                                                                                                                  SHA-512:3DF95657DBB3F3752DA403C3129659306303A86F2F649B2A5E070E0C6FE6BB9012A2AA360087B0C5C0E4DD2C4BFDC1CFFC20E288F4B4B0400ECCE55F43A654B6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="877px" height="431px" viewBox="0 0 877 431" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPhone 6</title>. <defs>. <linearGradient x1="0.0488611431%" y1="49.9939431%" x2="100.048698%" y2="49.9939431%" id="linearGradient-1">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0" offset="11.69%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.00509108" offset="87.64%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="100%"></stop>. </linearGradient>. <linearGradient x1="4.88777959%" y1="-1.77197921%" x2="92.2732759%" y2="98.5008115%" id="linearGradient-2">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.05" offset="13.73%"></stop>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPhone6-portrait.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):19348
                                                                                                                                                                                  Entropy (8bit):4.693008589322476
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:VlL0GlL0lLb7Z+hV/lLZG48IoUy0JxIWK0PHPTxtPY8/x49/ihZTuZU:VlL0GlL0lLb0LlLZxTxb
                                                                                                                                                                                  MD5:9D7D70E8A0F64C133E558A466E1893DC
                                                                                                                                                                                  SHA1:9D84638A0AE4A21590E2CBA02F6559BBDEFE6CA7
                                                                                                                                                                                  SHA-256:F694A22745418BA7496B7F9FDC06BEA287E57DDF965DEAB398C84BDEBF19FAB1
                                                                                                                                                                                  SHA-512:9EB9DEADC22709C6D1F79694E24D2EC7685DB7204D356DF9D880B9793CBE87E6523510B5EBBBA2F5392E7DB25880CE9E4EDAFB10C248810228A79536017C1C37
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="431px" height="877px" viewBox="0 0 431 877" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPhone 6</title>. <defs>. <linearGradient x1="49.9843147%" y1="-0.0652528548%" x2="49.9843147%" y2="100.081566%" id="linearGradient-1">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0" offset="11.69%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.00509108" offset="87.64%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-28.7505648%" y1="28.4302458%" x2="128.768345%" y2="71.576267%" id="linearGradient-2">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.05" offset="13.73%"></stop>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPhone6Plus-landscape.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21678
                                                                                                                                                                                  Entropy (8bit):4.660516606807613
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:9PkWUnxZ3lmT2AY0puW1w8t3HstnmoOSkq+JDYjg4eDDXd94QU:9clmT2AY0r1Ts/FtADXr4QU
                                                                                                                                                                                  MD5:FCCA135274E6F923AE2EC947D7DCFAB7
                                                                                                                                                                                  SHA1:EEB7CFA2486AF0155747232EE2B9CD06EC7F1661
                                                                                                                                                                                  SHA-256:A3F53BEA51BAF5E994287E03904BFA4FD4FB0EBD25FB127553E5727C949A50AF
                                                                                                                                                                                  SHA-512:28B58D863F98FB6C81795FDDC7BAC776D22F2A2711FADBD9BC0E6ABCCB3F3F1527C1DC877381AAA293A97B7B613B705027F1FE3C2E0DFBCA2CCF89A9DA8FB47C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="956px" height="470px" viewBox="0 0 956 470" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPhone 6 Plus</title>. <defs>. <linearGradient x1="-0.00325805225%" y1="49.9995377%" x2="99.9938099%" y2="49.9995377%" id="linearGradient-1">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0" offset="11.69%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.00509108" offset="87.64%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="100%"></stop>. </linearGradient>. <linearGradient x1="28.2585006%" y1="128.845717%" x2="71.7414993%" y2="-28.8467008%" id="linearGradient-2">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.05" offset="13.73%"></stop>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\emulated_devices\iPhone6Plus-portrait.svg
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):21654
                                                                                                                                                                                  Entropy (8bit):4.6787027174607045
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:bd8rjUPdjO67rFXiDRgJb+ukLgwEefY7/Jzhe3a2e49l3e3ol4RAQXXMJF8m4kkB:tO+rFX2goLgwC72EStkCbOLhGdUkE
                                                                                                                                                                                  MD5:EE14FD0BD15219F770AEE0A27D918602
                                                                                                                                                                                  SHA1:383809E1EAC3FED790B3000429A098F85547FC92
                                                                                                                                                                                  SHA-256:BB55CDEFC4ADE9D6AC11185DB04B92687A2B5939012243705A686C3ACB04B160
                                                                                                                                                                                  SHA-512:D004E8ACE850774D087C6A6A3E85104403AF667C3A78B1132D609D3322DD24A1C8B178C2F62AED9A305696979BA9C41950AD5D9D7FB94089E15D9D266B84AFD3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="470px" height="954px" viewBox="0 0 470 954" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>iPhone 6 Plus</title>. <defs>. <linearGradient x1="50.0004402%" y1="-0.00765597003%" x2="50.0004402%" y2="99.9887604%" id="linearGradient-1">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0" offset="11.69%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.00509108" offset="87.64%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-28.8457617%" y1="28.2592375%" x2="128.846656%" y2="71.7422576%" id="linearGradient-2">. <stop stop-color="#FFFFFF" stop-opacity="0.15" offset="0%"></stop>. <stop stop-color="#FFFFFF" stop-opacity="0.05" offset="13.73%"></stop>.
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\event_listeners\event_listeners_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17737
                                                                                                                                                                                  Entropy (8bit):4.995740924174849
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:nYCqVxpG7ObgZn9azxaZRkMX+2AwT1EuqcDdph95l23IFZQ0Hj+7jX6dOURfFGCO:h7ObgZn9azxaZRkMX+2AwTOuqSdph9ab
                                                                                                                                                                                  MD5:9790AC0DED822D46DDAB3536FA398C5D
                                                                                                                                                                                  SHA1:53FBD00B6F614950A346284226FF88F3A76379FF
                                                                                                                                                                                  SHA-256:C78F11E9718F748C19E8C01CA8869BB76A0843A9D5205528F121CED10837B919
                                                                                                                                                                                  SHA-512:C527FA9CE8071BD27B7DCC0DCECF8A92C5596D4424094DB2CD2A6AC511E0C404A1693DB176ECA0EC066D21ADE4CDAED114A3D34ABC4E1BA66BC22C5011C21158
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: EventListeners.EventListenersResult;EventListeners.EventListenersView=class extends UI.VBox{constructor(changeCallback){super();this._changeCallback=changeCallback;this._treeOutline=new UI.TreeOutlineInShadow();this._treeOutline.hideOverflow();this._treeOutline.registerRequiredCSS('object_ui/objectValue.css');this._treeOutline.registerRequiredCSS('event_listeners/eventListenersView.css');this._treeOutline.setComparator(EventListeners.EventListenersTreeElement.comparator);this._treeOutline.element.classList.add('monospace');this._treeOutline.setShowSelectionOnKeyboardFocus(true);this._treeOutline.setFocusable(true);this.element.appendChild(this._treeOutline.element);this._emptyHolder=createElementWithClass('div','gray-info-message');this._emptyHolder.textContent=Common.UIString('No event listeners');this._linkifier=new Components.Linkifier();this._treeItemMap=new Map();}..async addObjects(objects){this.reset();await Promise.all(objects.map(obj=>obj?this._addObject(obj):Promise.resolve()
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\extensions_test_runner\extensions_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2181
                                                                                                                                                                                  Entropy (8bit):5.038242155610915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8uDmviFojofkHbBT6nEw0OdPWPiqtVG+MRvAi/ln4OY/ssq:rYmojuk7BTq7Q6qtVG+2Ai/ln4O9
                                                                                                                                                                                  MD5:A0A627C33258AC17B86B058479E8D837
                                                                                                                                                                                  SHA1:3A9C9BF756ECF81ABC797DF1D0C52B525D872333
                                                                                                                                                                                  SHA-256:CA7D6A037BCD323699137FC08050335BD80670A25996C6E73D06BFF0D0A6EDE3
                                                                                                                                                                                  SHA-512:FAF10FC5F3D0B76FE4472391E95BE4B8FE31973876C9843361FF043F27195657ABFFC52231D5DCF09E1D43983CF50EE2D59F6BF84057ADF180A27CB2B8DFF752
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: function extension_getRequestByUrl(urls,callback){function onHAR(response){const entries=response.entries;for(let i=0;i<entries.length;++i){for(let url=0;url<urls.length;++url){if(urls[url].test(entries[i].request.url)){callback(entries[i]);return;}}}..output('no item found');callback(null);}..webInspector.network.getHAR(onHAR);};const extensionsHost='devtools-extensions.oopif.test';const extensionsOrigin=`http://${extensionsHost}:8000`;Extensions.extensionServer._registerHandler('evaluateForTestInFrontEnd',onEvaluate);Extensions.extensionServer._extensionAPITestHook=function(extensionServerClient,coreAPI){window.webInspector=coreAPI;window._extensionServerForTests=extensionServerClient;coreAPI.panels.themeName='themeNameForTest';};ExtensionsTestRunner._replyToExtension=function(requestId,port){Extensions.extensionServer._dispatchCallback(requestId,port);};function onEvaluate(message,port){function reply(param){Extensions.extensionServer._dispatchCallback(message.requestId,port,param);
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\formatter\formatter_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8266
                                                                                                                                                                                  Entropy (8bit):5.017296756062888
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:uHfpvBkuKlna8BVeGaoB89yVodEVdJiIJhJO1QISLELG235Rxg0tl8v8K:VtKq80oG/JiITJOi5LELGWRxTl8v8K
                                                                                                                                                                                  MD5:568FCE837414F77458FCB41B50C1EFC1
                                                                                                                                                                                  SHA1:73D2B7359DDAD62FED84FD2FC878C59BFE33AA2A
                                                                                                                                                                                  SHA-256:CCCA5BACC34CF0E93C25FE299C815AD47FD5853EA0BC578C4FAB9514BB69EB70
                                                                                                                                                                                  SHA-512:2FC73687B55D24C733868BDA5BC41E7E356CE1897362B9B72D6E729D23CDDFD0EE3E8C6D49E6BF9E7087BAB2C5F33C4D11D4D5A1C1E61D8D3A57298170F6B806
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Formatter.FormatterWorkerPool=class{constructor(){this._taskQueue=[];this._workerTasks=new Map();}.._createWorker(){const worker=new Common.Worker('formatter_worker');worker.onmessage=this._onWorkerMessage.bind(this,worker);worker.onerror=this._onWorkerError.bind(this,worker);return worker;}.._processNextTask(){if(!this._taskQueue.length)..return;let freeWorker=this._workerTasks.keysArray().find(worker=>!this._workerTasks.get(worker));if(!freeWorker&&this._workerTasks.size<Formatter.FormatterWorkerPool.MaxWorkers)..freeWorker=this._createWorker();if(!freeWorker)..return;const task=this._taskQueue.shift();this._workerTasks.set(freeWorker,task);freeWorker.postMessage({method:task.method,params:task.params});}.._onWorkerMessage(worker,event){const task=this._workerTasks.get(worker);if(task.isChunked&&event.data&&!event.data['isLastChunk']){task.callback(event.data);return;}..this._workerTasks.set(worker,null);this._processNextTask();task.callback(event.data?event.data:null);}.._onWorkerEr
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\formatter_worker.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):310806
                                                                                                                                                                                  Entropy (8bit):5.288820956545354
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Gjk1k8mXtVyNYoJSELJeHL6Fl+LSI4ij4EVGd33gx:GjkoyNYlZZei4yx
                                                                                                                                                                                  MD5:7B26D03AF6870CB44CCE72311087CE1A
                                                                                                                                                                                  SHA1:BC54221E6463255A4440EC0A6A058457E825A2B0
                                                                                                                                                                                  SHA-256:74E9F964734A17948846DF97FB0F70621B8F6AA3EC1D33D6DDE1A2B0A0CDFB02
                                                                                                                                                                                  SHA-512:0CA0FA37BEC5AF81017772B2DEDC5EE9827304473CCA6D9703B69442CF87BBA683F77EED52BC1A2F6B6ABF65C80191F40C18AADC5387CB5A66ABFBB22B98DA08
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: const allDescriptors=[];let applicationDescriptor;const _loadedScripts={};for(const k of[]){}..(function(){const baseUrl=self.location?self.location.origin+self.location.pathname:'';self._importScriptPathPrefix=baseUrl.substring(0,baseUrl.lastIndexOf('/')+1);})();const REMOTE_MODULE_FALLBACK_REVISION='@010ddcfda246975d194964ccf20038ebbdec6084';var Runtime=class{constructor(descriptors){this._modules=[];this._modulesMap={};this._extensions=[];this._cachedTypeClasses={};this._descriptorsMap={};for(let i=0;i<descriptors.length;++i)..this._registerModule(descriptors[i]);}..static loadResourcePromise(url){return new Promise(load);function load(fulfill,reject){const xhr=new XMLHttpRequest();xhr.open('GET',url,true);xhr.onreadystatechange=onreadystatechange;function onreadystatechange(e){if(xhr.readyState!==XMLHttpRequest.DONE)..return;const status=/^HTTP\/1.1 404/.test(e.target.response)?404:xhr.status;if([0,200,304].indexOf(status)===-1)..reject(new Error('While loading from url '+url+' ser
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\har_importer\har_importer_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13510
                                                                                                                                                                                  Entropy (8bit):5.115413579870993
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:4tq6PMFXI0tmeyASdLp4BemNDLDzOzbRguHpNlR/:8lqJtmeMdLp4BemNHYbRgG
                                                                                                                                                                                  MD5:BB8DD94AB472B320CA2BA66A8E7DDA48
                                                                                                                                                                                  SHA1:F5997D4F4D125ECD1AF7B0D4E4640C5C8CD07823
                                                                                                                                                                                  SHA-256:5C9B7954F54D480578FFE9C53AAFDAFA244570F5E6F67BCE996BCBC37C095960
                                                                                                                                                                                  SHA-512:62B6600BD2DF2DBE801757F3DFE69ED37E23A7F7D9A76FC2B7A71CC5CCDB19E87D048F1E1621C0428AEB2E0A1713921EFFCA8B1A6316567D91F109639D27168B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: HARImporter.HARBase=class{constructor(data){if(!data||typeof data!=='object')..throw'First parameter is expected to be an object';}..static _safeDate(data){const date=new Date(data);if(!Number.isNaN(date.getTime()))..return date;throw'Invalid date format';}..static _safeNumber(data){const result=Number(data);if(!Number.isNaN(result))..return result;throw'Casting to number results in NaN';}..static _optionalNumber(data){return data!==undefined?HARImporter.HARBase._safeNumber(data):undefined;}..static _optionalString(data){return data!==undefined?String(data):undefined;}..customAsString(name){const value=(this)['_'+name];return value!==undefined?String(value):undefined;}..customAsNumber(name){let value=(this)['_'+name];if(value===undefined)..return;value=Number(value);if(Number.isNaN(value))..return;return value;}};HARImporter.HARRoot=class extends HARImporter.HARBase{constructor(data){super(data);this.log=new HARImporter.HARLog(data['log']);}};HARImporter.HARLog=class extends HARImporte
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\heap_profiler_test_runner\heap_profiler_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20685
                                                                                                                                                                                  Entropy (8bit):5.185573981983807
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:zjJ6CeLNQxVg/hzKKZX8OeTHyuFmoFYRv8HcDH5EfCJbv8o5DDrrzRYD58tpUWbw:zjJ6CeLNQx6/NKKh8OeTHyuFmo4v8Hc2
                                                                                                                                                                                  MD5:38FCD61DB7F3AB7AADD839E0E16C37D2
                                                                                                                                                                                  SHA1:AB9E42441DDE79B4A1729BF5BB9CAFCC6EE47651
                                                                                                                                                                                  SHA-256:8414B8D71CDCEEEF829261F4D0E82AC03F11890507283A2C66E2A2C4535C0F18
                                                                                                                                                                                  SHA-512:A4B45F05ED0E29F8BB06D2ECCF342D522AEA514A442A7263CC98A193FDA6F1ECCCBA2B248FD73DD2F3AA70A30A645CD3878EAC99C2D990C9D475A14110703130
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: HeapProfilerTestRunner.createHeapSnapshotMockFactories=function(){HeapProfilerTestRunner.createJSHeapSnapshotMockObject=function(){return{_rootNodeIndex:0,_nodeTypeOffset:0,_nodeNameOffset:1,_nodeEdgeCountOffset:2,_nodeFieldCount:3,_edgeFieldsCount:3,_edgeTypeOffset:0,_edgeNameOffset:1,_edgeToNodeOffset:2,_nodeTypes:['hidden','object'],_edgeTypes:['element','property','shortcut'],_edgeShortcutType:-1,_edgeHiddenType:-1,_edgeElementType:0,_realNodesLength:18,nodes:new Uint32Array([0,0,2,1,1,2,1,2,2,1,3,1,1,4,0,1,5,0]),containmentEdges:new Uint32Array([2,6,3,1,7,6,0,1,6,1,8,9,1,9,9,1,10,12,1,11,15]),strings:['','A','B','C','D','E','a','b','ac','bc','bd','ce'],_firstEdgeIndexes:new Uint32Array([0,6,12,18,21,21,21]),createNode:HeapSnapshotWorker.JSHeapSnapshot.prototype.createNode,createEdge:HeapSnapshotWorker.JSHeapSnapshot.prototype.createEdge,createRetainingEdge:HeapSnapshotWorker.JSHeapSnapshot.prototype.createRetainingEdge};};HeapProfilerTestRunner.createHeapSnapshotMockRaw=function()
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\heap_snapshot_model\heap_snapshot_model_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3637
                                                                                                                                                                                  Entropy (8bit):4.8521911639961255
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qhvsf+92q+mHCAfAKmaAfvbfAtgkbJV2WSKYHetLoZWcFaT9raPhXxUsUfwKdZKV:4UzUC7RaIvUN1V2CdM0XTFa5uBmIsR
                                                                                                                                                                                  MD5:248DF9A8FBD05DD7522D084B381C59DC
                                                                                                                                                                                  SHA1:C84317F4652BBDD4EACB907ED7D27D8F7B60BAA7
                                                                                                                                                                                  SHA-256:5290CF2D72FB58D05BEB81C0CD1E56F9AB5A770DAD8655138D9EB512B40B06EE
                                                                                                                                                                                  SHA-512:C93DF8B07FE2DC331C636047D3ACD457DB7F2B06864ED3358C219493DBBC928488DB12AD2DD85749325BA2E3FD605DB9E7873208B1AFFF601450183D9636A1BD
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: HeapSnapshotModel.HeapSnapshotProgressEvent={Update:'ProgressUpdate',BrokenSnapshot:'BrokenSnapshot'};HeapSnapshotModel.baseSystemDistance=100000000;HeapSnapshotModel.AllocationNodeCallers=class{constructor(nodesWithSingleCaller,branchingCallers){this.nodesWithSingleCaller=nodesWithSingleCaller;this.branchingCallers=branchingCallers;}};HeapSnapshotModel.SerializedAllocationNode=class{constructor(nodeId,functionName,scriptName,scriptId,line,column,count,size,liveCount,liveSize,hasChildren){this.id=nodeId;this.name=functionName;this.scriptName=scriptName;this.scriptId=scriptId;this.line=line;this.column=column;this.count=count;this.size=size;this.liveCount=liveCount;this.liveSize=liveSize;this.hasChildren=hasChildren;}};HeapSnapshotModel.AllocationStackFrame=class{constructor(functionName,scriptName,scriptId,line,column){this.functionName=functionName;this.scriptName=scriptName;this.scriptId=scriptId;this.line=line;this.column=column;}};HeapSnapshotModel.Node=class{constructor(id,name,di
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\heap_snapshot_worker.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):197047
                                                                                                                                                                                  Entropy (8bit):5.2597095097684665
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Gsk1k8mXtVyNkZdCqvV5gtJAqNBEGT8H71Yf+PSNASQFfX5gf/QfOKGSSH9fTqO1:GskoyNkZdvvVqjp1
                                                                                                                                                                                  MD5:936B0E85B8D16788C84BA779974100BB
                                                                                                                                                                                  SHA1:86C39DBE8985BD27DF7CCD5FF756B31DECFE89D6
                                                                                                                                                                                  SHA-256:C88B2F84E05D8F5606A240202D038BC94F43F51CBE0295F96E6229A4B44EC083
                                                                                                                                                                                  SHA-512:F2A80E93A0357A901550872251DEDA7DA38F73C55ECF992C972FAC131B4223F3376BA9C084DCEE7FABAC96B23E86DAA2222949EECC66FC39876BD91BCEEEC49F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: const allDescriptors=[];let applicationDescriptor;const _loadedScripts={};for(const k of[]){}..(function(){const baseUrl=self.location?self.location.origin+self.location.pathname:'';self._importScriptPathPrefix=baseUrl.substring(0,baseUrl.lastIndexOf('/')+1);})();const REMOTE_MODULE_FALLBACK_REVISION='@010ddcfda246975d194964ccf20038ebbdec6084';var Runtime=class{constructor(descriptors){this._modules=[];this._modulesMap={};this._extensions=[];this._cachedTypeClasses={};this._descriptorsMap={};for(let i=0;i<descriptors.length;++i)..this._registerModule(descriptors[i]);}..static loadResourcePromise(url){return new Promise(load);function load(fulfill,reject){const xhr=new XMLHttpRequest();xhr.open('GET',url,true);xhr.onreadystatechange=onreadystatechange;function onreadystatechange(e){if(xhr.readyState!==XMLHttpRequest.DONE)..return;const status=/^HTTP\/1.1 404/.test(e.target.response)?404:xhr.status;if([0,200,304].indexOf(status)===-1)..reject(new Error('While loading from url '+url+' ser
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\heap_snapshot_worker\heap_snapshot_worker_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):74811
                                                                                                                                                                                  Entropy (8bit):5.053390242766167
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:UtCEGT8HNp1Yf+PSNASQFfX5gf/QfOKWP7SSH9fTqOfOQuS+cfRgk2orcOZPEj8R:LEGT8H71Yf+PSNASQFfX5gf/QfOKGSSX
                                                                                                                                                                                  MD5:60209E0EF392B341B1F644CA506D3607
                                                                                                                                                                                  SHA1:FCB2FE603185F41DD350FC798A650647895FCDB3
                                                                                                                                                                                  SHA-256:B9D24B18A7C8C654F7198F422C30A2A95C2A037A02A6041BDDBE2BA9B8FDFA95
                                                                                                                                                                                  SHA-512:FB8CE9E190740B2E04DF3C690B393E153EF2D895507AD2E97496D26369AF62F9E3CC825A5FF9A58EEADB4EFE436320FA15076F749395BC6958AE89D448DD5764
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: HeapSnapshotWorker.AllocationProfile=class{constructor(profile,liveObjectStats){this._strings=profile.strings;this._liveObjectStats=liveObjectStats;this._nextNodeId=1;this._functionInfos=[];this._idToNode={};this._idToTopDownNode={};this._collapsedTopNodeIdToFunctionInfo={};this._traceTops=null;this._buildFunctionAllocationInfos(profile);this._traceTree=this._buildAllocationTree(profile,liveObjectStats);}.._buildFunctionAllocationInfos(profile){const strings=this._strings;const functionInfoFields=profile.snapshot.meta.trace_function_info_fields;const functionNameOffset=functionInfoFields.indexOf('name');const scriptNameOffset=functionInfoFields.indexOf('script_name');const scriptIdOffset=functionInfoFields.indexOf('script_id');const lineOffset=functionInfoFields.indexOf('line');const columnOffset=functionInfoFields.indexOf('column');const functionInfoFieldCount=functionInfoFields.length;const rawInfos=profile.trace_function_infos;const infoLength=rawInfos.length;const functionInfos=thi
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\help\help_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):22691
                                                                                                                                                                                  Entropy (8bit):5.034012600530556
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Xz8hYkK6K5mpdrQmF/XoqMKXOjxuUCacGObMa0W:j8hYkK6K5mpdrQmF/XoqMKXOjxGav8d
                                                                                                                                                                                  MD5:B5A88558811A59DE3FCAC5756560687D
                                                                                                                                                                                  SHA1:8EF00A1B8BE532D301DDAA74E939663229FD597A
                                                                                                                                                                                  SHA-256:EA63869DADCBEB39F8B23CBF4F66E0A74AF532236BDF56F5245AFC2334CE44BE
                                                                                                                                                                                  SHA-512:6266C913282D3BE96B56C508E640DF74DD0A0F238A198E626D3234D185E2A67DE1EC2898F806A2062708B7D041500911EC3B1FA17C0F11FE6A8DE4A37395CB28
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Help.latestReleaseNote=function(){if(!Help._latestReleaseNote){Help._latestReleaseNote=Help.releaseNoteText.reduce((acc,note)=>note.version>acc.version?note:acc);}..return Help._latestReleaseNote;};Help._showReleaseNoteIfNeeded=function(){Help._innerShowReleaseNoteIfNeeded(Help._releaseNoteVersionSetting.get(),Help.latestReleaseNote().version,Common.settings.moduleSetting('help.show-release-note').get());};Help._innerShowReleaseNoteIfNeeded=function(lastSeenVersion,latestVersion,showReleaseNote){if(!lastSeenVersion){Help._releaseNoteVersionSetting.set(latestVersion);return;}..if(!showReleaseNote)..return;if(lastSeenVersion>=latestVersion)..return;Help._releaseNoteVersionSetting.set(latestVersion);UI.viewManager.showView(Help.releaseNoteViewId,true);};Help.releaseNoteViewId='release-note';Help.ReleaseNoteHighlight;Help.ReleaseNote;Help.HelpLateInitialization=class{run(){Help._showReleaseNoteIfNeeded();}};Help.ReleaseNotesActionDelegate=class{handleAction(context,actionId){InspectorFront
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\inline_editor\inline_editor_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):45333
                                                                                                                                                                                  Entropy (8bit):5.264052058866607
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:0k36t6FRvvROG7+mTpy2rPPGfmLHmZIPosdrA2qQCl9v30Z2OuCS04xpu7usFFpz:kc3bCCzSAnpKMrWLTWT
                                                                                                                                                                                  MD5:07D2E0A0C4043ACC01AA451D3E2FF09F
                                                                                                                                                                                  SHA1:D32F6712F808038702D457809ABC268855548DA0
                                                                                                                                                                                  SHA-256:1566F06066DF94245D18C1CA47BE07B08A51E3FAC6E83FF4BCB3341EDF2E5B8F
                                                                                                                                                                                  SHA-512:780479389D46E8B6CCCE5FF175826DCAD47EFFF4B146473C0B6BA0BD1D20883E6818A308AAA57FF6C6CAC866BEAC560D8ED29B06D68D24822A9F8010544F1020
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: InlineEditor.BezierEditor=class extends UI.VBox{constructor(){super(true);this.registerRequiredCSS('inline_editor/bezierEditor.css');this.contentElement.tabIndex=0;this.setDefaultFocusedElement(this.contentElement);this._previewElement=this.contentElement.createChild('div','bezier-preview-container');this._previewElement.createChild('div','bezier-preview-animation');this._previewElement.addEventListener('click',this._startPreviewAnimation.bind(this));this._previewOnion=this.contentElement.createChild('div','bezier-preview-onion');this._previewOnion.addEventListener('click',this._startPreviewAnimation.bind(this));this._outerContainer=this.contentElement.createChild('div','bezier-container');this._presetsContainer=this._outerContainer.createChild('div','bezier-presets');this._presetUI=new InlineEditor.BezierUI(40,40,0,2,false);this._presetCategories=[];for(let i=0;i<InlineEditor.BezierEditor.Presets.length;i++){this._presetCategories[i]=this._createCategory(InlineEditor.BezierEditor.Pres
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\inspector.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                  Entropy (8bit):4.966411056737057
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9Z1PMrbzeksp/qDsG+lsQVMzlAVMzZVMft/MCXC:RP2WfpEsG+lo5TsftkCXC
                                                                                                                                                                                  MD5:6F4BC8ADDD73BE73CF73CCE173A9236F
                                                                                                                                                                                  SHA1:3BC9B253A43EEE95C8A5780BBD4086BA585DF0E1
                                                                                                                                                                                  SHA-256:83033F157967D67D8D98133FABDBB4483A23B80F70EE68E177600EBC7BF53A94
                                                                                                                                                                                  SHA-512:45A19F83184CB9EEC0E97D9DF10A2064A198484DEF34A2C1FD8B7E68A99AE3AE851F37C483A4BF07799334B722F8FFBAE04B125DE420307EA45C401572618348
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2014 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' https://chrome-devtools-frontend.appspot.com">.. <meta name="referrer" content="no-referrer">.. <script type="text/javascript" src="shell.js"></script>.. <script type="text/javascript" src="devtools_app.js"></script>.. <script type="text/javascript" src="inspector.js"></script>.. <script>Runtime.startApplication('inspector');</script>..</head>..<body class="undocked" id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\inspector.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):29272
                                                                                                                                                                                  Entropy (8bit):5.263240063740464
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:kmpPq8tsKe9tjeuGuN/NU3RbkSuRNV3xLmKxfaWldNrpwdpGCndUnNZJlTJm2eT:k7P+eZ5JfA
                                                                                                                                                                                  MD5:BE2F60A54FE5CE98D85BE1614F81FD35
                                                                                                                                                                                  SHA1:BDF87748E0A27A298A1F8F2258C1899960F835F7
                                                                                                                                                                                  SHA-256:A134B61AD1CCA149D32A64829296B44B663E3F76F44E0248BA350A0105803216
                                                                                                                                                                                  SHA-512:90FCB415759DACA1E4E184131EC74A401DD156125B6E58274CB02F218A3BFD81E4C4A2658D60C68AC829A3808C8D680D3FF4E89B6374D22DED0FE84C70B4BC4B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: allDescriptors.push(...[{"dependencies":["components","emulation"],"extensions":[{"className":"Screencast.ScreencastAppProvider","type":"@Common.AppProvider","order":1},{"className":"Screencast.ScreencastApp.ToolbarButtonProvider","type":"@UI.ToolbarItem.Provider","order":1,"location":"main-toolbar-left"},{"actionId":"components.request-app-banner","type":"context-menu-item","location":"mainMenu","order":10}],"name":"screencast"}]);applicationDescriptor.modules.push(...[{"type":"autostart","name":"screencast"}])..self['Screencast']=self['Screencast']||{};Screencast.InputModel=class extends SDK.SDKModel{constructor(target){super(target);this._inputAgent=target.inputAgent();this._activeTouchOffsetTop=null;this._activeTouchParams=null;}..emitKeyEvent(event){let type;switch(event.type){case'keydown':type='keyDown';break;case'keyup':type='keyUp';break;case'keypress':type='char';break;default:return;}..const text=event.type==='keypress'?String.fromCharCode(event.charCode):undefined;this._inp
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\integration_test_runner.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                  Entropy (8bit):5.051783591262547
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9gf1PMrbzeksp/qDsG+0QVMzlAVMzuvVMjNpSMd9MCe:+tP2WfpEsG+A5TKWjNA42Ce
                                                                                                                                                                                  MD5:39155AEC3FBDD7469568D2EE9469254C
                                                                                                                                                                                  SHA1:565F8DD6D53155E221814AB471C9A673C0727C21
                                                                                                                                                                                  SHA-256:C9388EA51B3E272BE1E67D9923529757E396255EE7E412CF17BBBF5A69476448
                                                                                                                                                                                  SHA-512:51D5C51E398D81F1E570F28351B972430C683A3055556B19A2F048DC7CA046F188B556A7AC63FECAC6AD6B819F1F407B38D94572AFCF2CFED214845D06243355
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2017 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' https://chrome-devtools-frontend.appspot.com">.. <script type="text/javascript" src="shell.js"></script>.. <script type="text/javascript" src="devtools_app.js"></script>.. <script type="text/javascript" src="integration_test_runner.js"></script>.. <script>if(self.testRunner){testRunner.dumpAsText();testRunner.waitUntilDone();}..Runtime.startApplication('integration_test_runner');</script>..</head>..<body id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\integration_test_runner.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):32188
                                                                                                                                                                                  Entropy (8bit):5.143240261757019
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:XElhiEvkU7Lt0GsftljUVVU/HxrFDRWVzCu8zDlUby5h2VYIn65yA4+GqZBlDc5:ehiEvkU7qGeQyK7Y6
                                                                                                                                                                                  MD5:AA921297E3E5D6BA5C3FFDAEDCA3A26F
                                                                                                                                                                                  SHA1:FD2C70A29B93F38943E0FA328E16C9ECA9752A6D
                                                                                                                                                                                  SHA-256:E1A4157A6846C20D0EF366F892D6C2F5C2793CF97038CA7D63E157060A95169C
                                                                                                                                                                                  SHA-512:035EEA559BD3157BFF669BC812EB8064447A7E540D4137B51E6F2C0972D31DB8183C4F6A570E0330E43300876EB6CCC78F9E1A017B81435A4B2C77124AE3A7D7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: allDescriptors.push(...[{"skip_compilation":["AppcacheTestRunner.js","CacheStorageTestRunner.js","IndexedDBTestRunner.js","ResourceTreeTestRunner.js","ResourcesTestRunner.js","ServiceWorkersTestRunner.js"],"dependencies":["test_runner","resources","console_test_runner","sources","sources_test_runner"],"name":"application_test_runner","scripts":["application_test_runner_module.js"]},{"dependencies":["heap_snapshot_model","platform","common"],"name":"heap_snapshot_worker","scripts":["heap_snapshot_worker_module.js"]},{"skip_compilation":["ElementsTestRunner.js","EditDOMTestRunner.js","SetOuterHTMLTestRunner.js","ElementsPanelShadowSelectionOnRefreshTestRunner.js","StylesUpdateLinksTestRunner.js"],"dependencies":["test_runner","elements","event_listeners","animation"],"name":"elements_test_runner","scripts":["elements_test_runner_module.js"]},{"skip_compilation":["ExtensionsNetworkTestRunner.js","ExtensionsTestRunner.js"],"dependencies":["test_runner","extensions"],"name":"extensions_test
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\javascript_metadata\javascript_metadata_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):114760
                                                                                                                                                                                  Entropy (8bit):4.644580203699395
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:FZeDLySDSmQt95LaqVXTwk+D21bBMBF/bGzUJNid:Fc6TPappq
                                                                                                                                                                                  MD5:C88D5F1A617B41936606ADA3D78EC013
                                                                                                                                                                                  SHA1:16FE59FBA3EA849F532F43947717E78A6795F37A
                                                                                                                                                                                  SHA-256:8BCDAAD5769172B9424D4FE681D5C1249E6B7117620D8CCD38FC83AFD6BEE788
                                                                                                                                                                                  SHA-512:F029DFA1DBFF8AC7E70E72B65DC444C688DC30153BA808EA2EEF45159CA35C911EF0E1EA7B9C1972F6314D4946BEFEE71336A2B1A2D79D7101554B435ED17DD5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: JavaScriptMetadata.NativeFunctions=[{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"ReadonlyArray"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Int8Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Uint8Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Uint8ClampedArray"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Int16Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Uint16Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Int32Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Uint32Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Float32Array"},{"name":"find","signatures":[["predicate","?thisArg"]],"receiver":"Float64Array"},{"name":"find","signatures":[["?string","?caseSensitive","?backwards","?wr
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\js_app.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):769
                                                                                                                                                                                  Entropy (8bit):5.001897934009108
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9t1PMrbzeksp/qDsG+lsQVMziAVMfZMCXC:tP2WfpEsG+lo+TfyCXC
                                                                                                                                                                                  MD5:B9CD007B97687061A363951F3D4C1009
                                                                                                                                                                                  SHA1:76BB81A9383D78C7015C0055D26FA4876890E8BC
                                                                                                                                                                                  SHA-256:C086FBF7059E3BCB9267329A6A5D7F1131B8F9D20C1E36F91A9778419EFAB439
                                                                                                                                                                                  SHA-512:1ED8FBC67212F852255175AFE78F0BD8943EE94167B85300D503366932BBAB3C00E94EC5D3606F3CA38ECF0DEA06EA0A838693C8B5E47C24E2F47D83BAF25C65
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2018 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' https://chrome-devtools-frontend.appspot.com">.. <meta name="referrer" content="no-referrer">.. <script type="text/javascript" src="shell.js"></script>.. <script type="text/javascript" src="js_app.js"></script>.. <script>Runtime.startApplication('js_app');</script>..</head>..<body class="undocked" id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\js_app.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):829
                                                                                                                                                                                  Entropy (8bit):5.064329266767342
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:c2jAtA33oC2+jAtCsIa16IFo12V2s3/3avkM:c2syYC2NtEKfYkf0kM
                                                                                                                                                                                  MD5:1A9BAD15FBD31418C521679D25A2C18C
                                                                                                                                                                                  SHA1:6B93433A076BC2F8AADBC288FE0211441B2E0842
                                                                                                                                                                                  SHA-256:AB284EE8B286E589FA18B4FA0A156616DFDC8A4B09C2548478FEB5E45A2984C3
                                                                                                                                                                                  SHA-512:7AF43E62C6B5737722BA621D9219B1AB70C2F742B08E1FF3A1C5C58C20E3C84C0DD43C73EDC28A3557E685100FD3C3AF0263E65901B0F0F629540E14D7A911A4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: allDescriptors.push(...[{"dependencies":["components"],"extensions":[{"className":"JsMain.JsMain","type":"early-initialization"}],"name":"js_main"},{"dependencies":["profiler"],"extensions":[{"title":"Profiler","id":"js_profiler","className":"Profiler.JSProfilerPanel","location":"panel","type":"view","order":65}],"name":"js_profiler"}]);applicationDescriptor.modules.push(...[{"type":"autostart","name":"js_main"},{"name":"js_profiler"}])..self['JsMain']=self['JsMain']||{};JsMain.JsMain=class extends Common.Object{run(){Host.userMetrics.actionTaken(Host.UserMetrics.Action.ConnectToNodeJSDirectly);SDK.initMainConnection(()=>{const target=SDK.targetManager.createTarget('main',ls`Main`,SDK.Target.Type.Node,null);target.runtimeAgent().runIfWaitingForDebugger();},Components.TargetDetachedDialog.webSocketConnectionLost);}};;;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\layer_viewer\layer_viewer_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):66616
                                                                                                                                                                                  Entropy (8bit):5.198327171889362
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:Ay/eOeZLrOO2xiH8jygZsQ9vuCVyVWVVxz0odrhwoOMlwy6Nutrsqc0H34lEU5gp:AOeOurj2xnn0w2QrsqSH+
                                                                                                                                                                                  MD5:12FDE947A180683866ADE3E7D7D90293
                                                                                                                                                                                  SHA1:4543C1BBF8B48C6C488963E2B330B683B4F7C98A
                                                                                                                                                                                  SHA-256:6829DDAA9A1CA8B5A427E20424277E71A654BEA60C6FDAB69BCD3E359258AA47
                                                                                                                                                                                  SHA-512:D3ED2FF1899E24E3ADE0973331623A625A5B92FCA790FC037B51B47592DDD38F4B2FBD0F2155432436787A5FED094CECD6CF7BDC5174745FF5950188970CB507
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: LayerViewer.LayerDetailsView=class extends UI.Widget{constructor(layerViewHost){super(true);this.registerRequiredCSS('layer_viewer/layerDetailsView.css');this._layerViewHost=layerViewHost;this._layerViewHost.registerView(this);this._emptyWidget=new UI.EmptyWidget(Common.UIString('Select a layer to see its details'));this._buildContent();}..hoverObject(selection){}..selectObject(selection){this._selection=selection;if(this.isShowing())..this.update();}..setLayerTree(layerTree){}..wasShown(){super.wasShown();this.update();}.._onScrollRectClicked(index,event){if(event.which!==1)..return;this._layerViewHost.selectObject(new LayerViewer.LayerView.ScrollRectSelection(this._selection.layer(),index));}.._onPaintProfilerButtonClicked(){if(this._selection.type()===LayerViewer.LayerView.Selection.Type.Snapshot||this._selection.layer())..this.dispatchEventToListeners(LayerViewer.LayerDetailsView.Events.PaintProfilerRequested,this._selection);}.._createScrollRectElement(scrollRect,index){if(index).
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\layers\layers_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):12520
                                                                                                                                                                                  Entropy (8bit):5.054702647856155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:mDxHrG34DXJWOU4gVgppfVWGXT3eqfaoAmg:mFrG34DZWOURadQGX7aoAd
                                                                                                                                                                                  MD5:EA0AA0E35A1D623A427B478C84CEBF39
                                                                                                                                                                                  SHA1:2335A84A177609739D3328D37C28911383A25E84
                                                                                                                                                                                  SHA-256:10A277C23C50C68C1358EEE50A3693E2C95FEB72D38B300CF7B152C6AFF9E6D6
                                                                                                                                                                                  SHA-512:016F7E0D76E9190002ED678EFA1E6115ED93BA908AA8B485676CA738A1F773E7AAF783184915D98349355D7F0EAD270EC524935D22A30BE310FAD2322AFB9BEB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Layers.LayerPaintProfilerView=class extends UI.SplitWidget{constructor(showImageCallback){super(true,false);this._logTreeView=new LayerViewer.PaintProfilerCommandLogView();this.setSidebarWidget(this._logTreeView);this._paintProfilerView=new LayerViewer.PaintProfilerView(showImageCallback);this.setMainWidget(this._paintProfilerView);this._paintProfilerView.addEventListener(LayerViewer.PaintProfilerView.Events.WindowChanged,this._onWindowChanged,this);}..reset(){this._paintProfilerView.setSnapshotAndLog(null,[],null);}..profile(snapshot){snapshot.commandLog().then(log=>setSnapshotAndLog.call(this,snapshot,log));function setSnapshotAndLog(snapshot,log){this._logTreeView.setCommandLog(log||[]);this._paintProfilerView.setSnapshotAndLog(snapshot,log||[],null);if(snapshot)..snapshot.release();}}..setScale(scale){this._paintProfilerView.setScale(scale);}.._onWindowChanged(){this._logTreeView.updateWindow(this._paintProfilerView.selectionWindow());}};;Layers.LayerTreeModel=class extends SDK.SDK
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\layers_test_runner\layers_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3515
                                                                                                                                                                                  Entropy (8bit):4.937307404459912
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:qnhdw91xEb9VwPYhxANcUoRCLqZEXAkjqLI3yYNhp:qhdw91xEbsPYVUogqVkjRxhp
                                                                                                                                                                                  MD5:B913D91F40C4E405FE05492D95BA4A0B
                                                                                                                                                                                  SHA1:25E61A8360D1BC582323BF3CCFC4BFAF0C1AFE13
                                                                                                                                                                                  SHA-256:0A048DD0AD925CF85048143376EC773A38AC24152F7224F5A57E81BD300FFAC0
                                                                                                                                                                                  SHA-512:A57A67F72CBC4D785FF6559A835E277BE7AEA12E5ED075B34E0EDBABCCEA2DEEBCDDB675894A192C96BE15F5B2C5F002DD3B1761E8FEFB115D99312B1A2857BF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: LayersTestRunner.layerTreeModel=function(){if(!LayersTestRunner._layerTreeModel)..LayersTestRunner._layerTreeModel=TestRunner.mainTarget.model(Layers.LayerTreeModel);return LayersTestRunner._layerTreeModel;};LayersTestRunner.labelForLayer=function(layer){const node=layer.nodeForSelfOrAncestor();let label=(node?Elements.DOMPath.fullQualifiedSelector(node,false):'<invalid node id>');const height=layer.height();const width=layer.width();if(height<=200&&width<=200)..label+=' '+height+'x'+width;if(typeof layer.__extraData!=='undefined')..label+=' ('+layer.__extraData+')';return label;};LayersTestRunner.dumpLayerTree=function(prefix,root){if(!prefix)..prefix='';if(!root){root=LayersTestRunner.layerTreeModel().layerTree().contentRoot();if(!root){TestRunner.addResult('No layer root, perhaps not in the composited mode! ');TestRunner.completeTest();return;}}..TestRunner.addResult(prefix+LayersTestRunner.labelForLayer(root));root.children().forEach(LayersTestRunner.dumpLayerTree.bind(LayersTestRu
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\network\network_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):239635
                                                                                                                                                                                  Entropy (8bit):5.259583728344716
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:k9GjdT5N9i9ynKLDJg9nsc/WIu068DHaM4/uI9/zWoxJvH+Q:sET5N9i9ynKLDJg9nP/BuGHIu+aO
                                                                                                                                                                                  MD5:869846AF3674E6B79AD46583F2409943
                                                                                                                                                                                  SHA1:05B426F2DB7DE79BBE96FAF85EE99EA3AE7A8A8D
                                                                                                                                                                                  SHA-256:C9DB8E0F0BEB20D6DECCD8812AE0FA31BD229EE4F77F62C10E301771A30B8AFA
                                                                                                                                                                                  SHA-512:3A46FD0D43B1ADA9047231346783D7D6AD0062455900002EEA445A3E365414245676741F4108FDE9BDD3CF729A03CE85291ED7DA8C4F0E960BC585D88005AE1C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Network.BlockedURLsPane=class extends UI.VBox{constructor(){super(true);this.registerRequiredCSS('network/blockedURLsPane.css');Network.BlockedURLsPane._instance=this;this._manager=SDK.multitargetNetworkManager;this._manager.addEventListener(SDK.MultitargetNetworkManager.Events.BlockedPatternsChanged,this._update,this);this._toolbar=new UI.Toolbar('',this.contentElement);this._enabledCheckbox=new UI.ToolbarCheckbox(Common.UIString('Enable request blocking'),undefined,this._toggleEnabled.bind(this));this._toolbar.appendToolbarItem(this._enabledCheckbox);this._toolbar.appendSeparator();const addButton=new UI.ToolbarButton(Common.UIString('Add pattern'),'largeicon-add');addButton.addEventListener(UI.ToolbarButton.Events.Click,this._addButtonClicked,this);this._toolbar.appendToolbarItem(addButton);const clearButton=new UI.ToolbarButton(Common.UIString('Remove all patterns'),'largeicon-clear');clearButton.addEventListener(UI.ToolbarButton.Events.Click,this._removeAll,this);this._toolbar.app
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\network_test_runner\network_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8472
                                                                                                                                                                                  Entropy (8bit):5.184028555230735
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:TfMT8T7DSFq9fHWryIE9OCrB7jFprFUlYWUJYVTkGs7CO:Tf88/syI0O+pHFU/UyTor
                                                                                                                                                                                  MD5:52DFC323C04720386DC35D2138F9F211
                                                                                                                                                                                  SHA1:A0CF99AAAA9318EACFD0D1B42895E8E22A53AE82
                                                                                                                                                                                  SHA-256:D0E410E094EBA4B5F6B6402DDC01B506DDB6D16BB523798C0C3ACFB55673748C
                                                                                                                                                                                  SHA-512:6E7854333EFB2C6E4F718423CA4AB25980E320AE0E1280841F5610BBEDAFC8C1BA230ACA45B47B8745B2FF46F346D1FED5E645C8E3F391B8266D0D24B361F090
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: NetworkTestRunner.waitForRequestResponse=function(request){if(request.responseReceivedTime!==-1)..return Promise.resolve(request);return TestRunner.waitForEvent(SDK.NetworkManager.Events.RequestUpdated,TestRunner.networkManager,updateRequest=>updateRequest===request&&request.responseReceivedTime!==-1);};NetworkTestRunner.waitForNetworkLogViewNodeForRequest=function(request){const networkLogView=UI.panels.network._networkLogView;const node=networkLogView.nodeForRequest(request);if(node)..return Promise.resolve(node);console.assert(networkLogView._staleRequests.has(request));return TestRunner.addSnifferPromise(networkLogView,'_didRefreshForTest').then(()=>{const node=networkLogView.nodeForRequest(request);console.assert(node);return node;});};NetworkTestRunner.waitForWebsocketFrameReceived=function(wsRequest,message){for(const frame of wsRequest.frames()){if(checkFrame(frame))..return Promise.resolve(frame);}..return TestRunner.waitForEvent(SDK.NetworkRequest.Events.WebsocketFrameAdded,w
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\node_app.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):773
                                                                                                                                                                                  Entropy (8bit):4.9944711161039415
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9t1PMrbzeksp/qDsG+lsQVMz8VMfoFMCXC:tP2WfpEsG+lorfFCXC
                                                                                                                                                                                  MD5:CFC02FE39F36916047A92E8B1079A24E
                                                                                                                                                                                  SHA1:4B49A5C59BF8E6430CED29D38E154F21D60868A9
                                                                                                                                                                                  SHA-256:E5120CC890D7368C95BB6D53D02A6C0DC35C0D4F0E97E22A6C9314DFB7F1C1EB
                                                                                                                                                                                  SHA-512:7BC1D4AFE996719531335BC1319D5FD2321FD1B30417CE23E1535BB16889DF6CA1973F55DB0137C5F0B275939D5CEA0FEDAEFB768DBE88A83AEA0F4102438BD7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2018 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' https://chrome-devtools-frontend.appspot.com">.. <meta name="referrer" content="no-referrer">.. <script type="text/javascript" src="shell.js"></script>.. <script type="text/javascript" src="node_app.js"></script>.. <script>Runtime.startApplication('node_app');</script>..</head>..<body class="undocked" id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\node_app.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):10117
                                                                                                                                                                                  Entropy (8bit):5.155871966105959
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:VMt2fqSop9jiB554CreTOK602OdTvKlsyUYBGPQNNmOoAj7XC0Y2NaL4mOMiY3iP:q/jiBT4Qe5602OdTvKlsNPkfW6
                                                                                                                                                                                  MD5:FE6E84EA8A25DE5D8E9A86CD497700FB
                                                                                                                                                                                  SHA1:CFF24E7F50D666F06923CA180C31F3CDDD39CA6F
                                                                                                                                                                                  SHA-256:8AF30ABD78DB05F3D5006C79C40905D9D9DD1930637217CEE7E88FE0DABED6C6
                                                                                                                                                                                  SHA-512:7D16FC05C45C123148713DF9D7F8B7DEBE45D58B1C6B39D3FF07CF02AFAC3CC95EFF72B447D74DD3B175AD0F6376B3DD020A00E1041FBFBE486E1B4EC2567F9D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: allDescriptors.push(...[{"dependencies":["sources"],"extensions":[{"title":"Node","id":"navigator-network","className":"Sources.NetworkNavigatorView","location":"navigator-view","type":"view","order":2,"persistence":"permanent"}],"name":"node_debugger"},{"dependencies":["profiler"],"extensions":[{"title":"Profiler","id":"js_profiler","className":"Profiler.JSProfilerPanel","location":"panel","type":"view","order":65}],"name":"js_profiler"},{"dependencies":["platform","ui","host","components"],"extensions":[{"className":"NodeMain.NodeMain","type":"early-initialization"},{"title":"Connection","tags":"node","id":"node-connection","className":"NodeMain.NodeConnectionsPanel","location":"panel","type":"view","order":0}],"name":"node_main"}]);applicationDescriptor.modules.push(...[{"name":"node_debugger"},{"name":"js_profiler"},{"type":"autostart","name":"node_main"}])..self['NodeMain']=self['NodeMain']||{};NodeMain.NodeConnectionsPanel=class extends UI.Panel{constructor(){super('node-connecti
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\object_ui\object_ui_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:Apache Avro version 101
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):77081
                                                                                                                                                                                  Entropy (8bit):5.191851339139129
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:1i7xajUfA3fVKYRVD6UU77Gg/WcSK6YSj5dwBulthb0KFbjIMvmT3xkmHf:1i7xajUfUnRLj5dw0lthb0K8f
                                                                                                                                                                                  MD5:D253A01FA54119CA7371C056A70DB280
                                                                                                                                                                                  SHA1:0067D28941386A55010A49107B7C9799E0BB204E
                                                                                                                                                                                  SHA-256:F033402C319DC1C830303EAC41C4DE2224454A9841054DA40C4165288D42715F
                                                                                                                                                                                  SHA-512:C8EC3BE3E8B88F752D0721A68AAD72D5945ACB1E789B2BF0B2BADB408B42797F41F874AE03F7EBBF8291FF3D524308B21FB3D1034FD33BED5ACCF20EB78F6B25
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ObjectUI.CustomPreviewSection=class{constructor(object){this._sectionElement=createElementWithClass('span','custom-expandable-section');this._object=object;this._expanded=false;this._cachedContent=null;const customPreview=object.customPreview();let headerJSON;try{headerJSON=JSON.parse(customPreview.header);}catch(e){Common.console.error('Broken formatter: header is invalid json '+e);return;}..this._header=this._renderJSONMLTag(headerJSON);if(this._header.nodeType===Node.TEXT_NODE){Common.console.error('Broken formatter: header should be an element node.');return;}..if(customPreview.hasBody||customPreview.bodyGetterId){this._header.classList.add('custom-expandable-section-header');this._header.addEventListener('click',this._onClick.bind(this),false);this._expandIcon=UI.Icon.create('smallicon-triangle-right','custom-expand-icon');this._header.insertBefore(this._expandIcon,this._header.firstChild);}..this._sectionElement.appendChild(this._header);}..element(){return this._sectionElement;}
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\perf_ui\perf_ui_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):103282
                                                                                                                                                                                  Entropy (8bit):5.241956176072559
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:dIYk4mimKsdyLUGX+Ln7iBeQTr+fs2n5iSKqHZkDEwSaujzTat9mN6NS5MU9PRqR:TJUVeevn5iSKq5MkNDlPIR
                                                                                                                                                                                  MD5:7930AFAD973A6EAEFFBA4E2C50124F88
                                                                                                                                                                                  SHA1:A50CDB3CB57D0185C6999852D07C236FF53F5823
                                                                                                                                                                                  SHA-256:181F09451C713CDD29F72774356501221CB4574F6190AC368BA4E4CEFA5178EC
                                                                                                                                                                                  SHA-512:DE47EA920DBE4EE0A5EB6330916C3D004C0D31FD3A9B25ABB9AB66CF3B457F219EFB15B16E4670B155A15DF57BCF78ED5822C53BE63C1D0EC3B964E656FF86BE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: PerfUI.ChartViewportDelegate=function(){};PerfUI.ChartViewportDelegate.prototype={windowChanged(startTime,endTime,animate){},updateRangeSelection(startTime,endTime){},setSize(width,height){},update(){}};PerfUI.ChartViewport=class extends UI.VBox{constructor(delegate){super();this.registerRequiredCSS('perf_ui/chartViewport.css');this._delegate=delegate;this.viewportElement=this.contentElement.createChild('div','fill');this.viewportElement.addEventListener('mousemove',this._updateCursorPosition.bind(this),false);this.viewportElement.addEventListener('mouseout',this._onMouseOut.bind(this),false);this.viewportElement.addEventListener('mousewheel',this._onMouseWheel.bind(this),false);this.viewportElement.addEventListener('keydown',this._onChartKeyDown.bind(this),false);this.viewportElement.addEventListener('keyup',this._onChartKeyUp.bind(this),false);UI.installDragHandle(this.viewportElement,this._startDragging.bind(this),this._dragging.bind(this),this._endDragging.bind(this),'-webkit-grabb
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\performance_monitor\performance_monitor_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):14895
                                                                                                                                                                                  Entropy (8bit):5.1895417921949
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:tZlm4Ee4LUfRPsCUAC9dluYXvLPNh9rvN2zdHzFDzWgC//ZdpuKyyVbRrbMFpMY:tZxEe4AfRkCUAC9dluYXvLFz52zlRzW4
                                                                                                                                                                                  MD5:1F9A32FAB7B97EE22BDB7C564A791DBF
                                                                                                                                                                                  SHA1:885D5D441F2505135FF64837E68F5BAEFF5B149D
                                                                                                                                                                                  SHA-256:DE81D8C1E85EDFF00F0F05F6B0FA3AA4C99BBB8D9A5C56B0095ED86C2CCEF9B3
                                                                                                                                                                                  SHA-512:CF59F74455BA12D2B9D6CBA1C89E2575318486EB991C77B467FE6181203AEB2BF10AFA778044A32502733BB2DC6510C99C3F4ED86CF952B1AC7837CF9B7FC9EC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: PerformanceMonitor.PerformanceMonitor=class extends UI.HBox{constructor(){super(true);this.registerRequiredCSS('performance_monitor/performanceMonitor.css');this.contentElement.classList.add('perfmon-pane');this._metricsBuffer=[];this._pixelsPerMs=10/1000;this._pollIntervalMs=500;this._scaleHeight=16;this._graphHeight=90;this._gridColor=UI.themeSupport.patchColorText('rgba(0, 0, 0, 0.08)',UI.ThemeSupport.ColorUsage.Foreground);this._controlPane=new PerformanceMonitor.PerformanceMonitor.ControlPane(this.contentElement);const chartContainer=this.contentElement.createChild('div','perfmon-chart-container');this._canvas=(chartContainer.createChild('canvas'));this.contentElement.createChild('div','perfmon-chart-suspend-overlay fill').createChild('div').textContent=Common.UIString('Paused');this._controlPane.addEventListener(PerformanceMonitor.PerformanceMonitor.ControlPane.Events.MetricChanged,this._recalcChartHeight,this);SDK.targetManager.observeModels(SDK.PerformanceMetricsModel,this);}..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\performance_test_runner\performance_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):93194
                                                                                                                                                                                  Entropy (8bit):5.035310902798025
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:Td3QuCRXijDVfLeNYP6EUkgXsRLVaItsXhwckC8UWgo5uPYJGcPe63MvWB9B4flS:TiuqcaWP
                                                                                                                                                                                  MD5:53A7952058DE759A9AEDAA421A0B22E6
                                                                                                                                                                                  SHA1:7DEC0AFB1821DF6DFFF7881DBD6ED12213B1AFD2
                                                                                                                                                                                  SHA-256:96F2A891BDDB96ABA8BA6E0260B36BDD97EE2A65F114E5067E5A470114B895CA
                                                                                                                                                                                  SHA-512:58C7998C60CA0E3286493D3962BF3A3262812A7B70E7E0DE2D203162F84FA661C4AC5E11F9C6495D6D36EA2CB0BDEAFC85EB45E37DFBC9FDB773DDF769FC7CA6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: PerformanceTestRunner.timelinePropertyFormatters={children:'formatAsTypeName',endTime:'formatAsTypeName',requestId:'formatAsTypeName',startTime:'formatAsTypeName',stackTrace:'formatAsTypeName',url:'formatAsURL',fileName:'formatAsURL',scriptName:'formatAsTypeName',scriptId:'formatAsTypeName',usedHeapSizeDelta:'skip',id:'formatAsTypeName',timerId:'formatAsTypeName',layerId:'formatAsTypeName',frameId:'formatAsTypeName',frame:'formatAsTypeName',page:'formatAsTypeName',encodedDataLength:'formatAsTypeName',identifier:'formatAsTypeName',clip:'formatAsTypeName',root:'formatAsTypeName',backendNodeId:'formatAsTypeName',nodeId:'formatAsTypeName',rootNode:'formatAsTypeName',finishTime:'formatAsTypeName',thread:'formatAsTypeName',allottedMilliseconds:'formatAsTypeName',timedOut:'formatAsTypeName',networkTime:'formatAsTypeName',timing:'formatAsTypeName',streamed:'formatAsTypeName',producedCacheSize:'formatAsTypeName',consumedCacheSize:'formatAsTypeName'};PerformanceTestRunner.InvalidationFormatters=
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\product_registry_impl\product_registry_impl_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:C source, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):397679
                                                                                                                                                                                  Entropy (8bit):4.822419892865056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:5VfYqeCPxf3Z+nfYFlCedXMgawNgFSi7FargZ:/OCPjNMa8Z
                                                                                                                                                                                  MD5:9B95520D7C095484887CB2FC91E74E0E
                                                                                                                                                                                  SHA1:F3406714472588BEBB0448385410D7DAE1139609
                                                                                                                                                                                  SHA-256:FDD89FBBFAD6DE76975E4EC17D25B7FEDFE34C616BDFB3EA7922CB6027B95CFA
                                                                                                                                                                                  SHA-512:CA9C742D70B3491830FA01FB85B45704D6A40BE46E2E520907B6C860C6D354A52EF2E0DDB966B2919E8C78DE0AECB7058607D2CF20B40A135BBCCC3716D87221
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ProductRegistryImpl.Registry=class{constructor(){}..nameForUrl(parsedUrl){const entry=this.entryForUrl(parsedUrl);if(entry)..return entry.name;return null;}..entryForUrl(parsedUrl){if(parsedUrl.isDataURL()||!parsedUrl.isValid)..return null;const productsByDomainHash=ProductRegistryImpl._productsByDomainHash;const domain=parsedUrl.domain().replace(/^www\.(?=[^.]+\.[^.]+$)/,'');let previousIndex=-1;let index=-1;for(let nextIndex=domain.indexOf('.');nextIndex!==-1;nextIndex=domain.indexOf('.',nextIndex+1)){const previousSubdomain=domain.substring(previousIndex+1,index);const subDomain=domain.substring(index+1);const prefixes=productsByDomainHash.get(ProductRegistryImpl._hashForDomain(subDomain));previousIndex=index;index=nextIndex;if(!prefixes)..continue;if(''in prefixes&&domain===subDomain)..return prefixes[''];if(previousSubdomain){for(const prefix in prefixes){const domainPrefix=previousSubdomain.substr(0,prefix.length);if(domainPrefix===prefix&&prefix!=='')..return prefixes[prefix];}}
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\profiler\profiler_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):209620
                                                                                                                                                                                  Entropy (8bit):5.183103706552453
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:XsxDdJYUFHbWpyXJRunQq5GnOZ5ZUvdK0i/JxH0:YDdJYUFHapyXJRgQq+UUvdo8
                                                                                                                                                                                  MD5:21B496FBB1B0873298EEBA65DD46435D
                                                                                                                                                                                  SHA1:031D7604687A4C7FDC4BF2C6E2E65BF12699E0DC
                                                                                                                                                                                  SHA-256:087428B88301B5EA430CAEA4732E30450D5FBBAB208AAF6ED7FD5E6F2AD30098
                                                                                                                                                                                  SHA-512:6EAE644B8C47A0442C5E1D1C4F7B8CF7A77C653D7B45BA3B5B3E71545571369E053878FB6CC89A86ADE209DD675F4F4774F88F8BD32050C1502540E4FC1CAF70
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Profiler.ProfileType=class extends Common.Object{constructor(id,name){super();this._id=id;this._name=name;this._profiles=[];this._profileBeingRecorded=null;this._nextProfileUid=1;if(!window.opener)..window.addEventListener('unload',this._clearTempStorage.bind(this),false);}..typeName(){return'';}..nextProfileUid(){return this._nextProfileUid;}..incrementProfileUid(){return this._nextProfileUid++;}..hasTemporaryView(){return false;}..fileExtension(){return null;}..get buttonTooltip(){return'';}..get id(){return this._id;}..get treeItemTitle(){return this._name;}..get name(){return this._name;}..buttonClicked(){return false;}..get description(){return'';}..isInstantProfile(){return false;}..isEnabled(){return true;}..getProfiles(){function isFinished(profile){return this._profileBeingRecorded!==profile;}..return this._profiles.filter(isFinished.bind(this));}..customContent(){return null;}..getProfile(uid){for(let i=0;i<this._profiles.length;++i){if(this._profiles[i].uid===uid)..return th
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\protocol_monitor\protocol_monitor_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8640
                                                                                                                                                                                  Entropy (8bit):5.115007647650351
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:SBo+CTY2xlBuDve+lBPT0shj18cGFWuQOG4r084c/wYimUhrVhcF3I:xY2LBureEBPT0sB18cG8uJG4I84c/wY6
                                                                                                                                                                                  MD5:0CCFBDD69DF04F9ECC4554F0A1DC7AE9
                                                                                                                                                                                  SHA1:200DEB9985C93E6CF6DF3DEAE8EAB6EAEDBC9659
                                                                                                                                                                                  SHA-256:5E68531C62806F33DD3CEA85EE9EE6C76382E91EEE88D3DF1CCCDAF224E30D46
                                                                                                                                                                                  SHA-512:52B9545777BBA8D71B2E908F5CB327E7CD6DA00D39481200F87B618C03488A1C965306DC25AA12B876991DCFC328B1159416C9CBD72460506E990B71B40F56B1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ProtocolMonitor.ProtocolMonitor=class extends UI.VBox{constructor(){super(true);this._nodes=[];this._started=false;this._startTime=0;this._nodeForId={};this._filter=node=>true;this._columns=[{id:'method',title:ls`Method`,visible:true,sortable:true,weight:60},{id:'direction',title:ls`Direction`,visible:false,sortable:true,hideable:true,weight:30},{id:'request',title:ls`Request`,visible:true,hideable:true,weight:60},{id:'response',title:ls`Response`,visible:true,hideable:true,weight:60},{id:'timestamp',title:ls`Timestamp`,visible:false,sortable:true,hideable:true,weight:30}];this.registerRequiredCSS('protocol_monitor/protocolMonitor.css');const topToolbar=new UI.Toolbar('protocol-monitor-toolbar',this.contentElement);const recordButton=new UI.ToolbarToggle(ls`Record`,'largeicon-start-recording','largeicon-stop-recording');recordButton.addEventListener(UI.ToolbarButton.Events.Click,()=>{recordButton.setToggled(!recordButton.toggled());this._setRecording(recordButton.toggled());});recordBu
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\quick_open\quick_open_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20734
                                                                                                                                                                                  Entropy (8bit):5.185763260271698
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:YOrayDK+hjHoDw4XW/J89D7zOQ4ED+w05Lo/sokmk9I8JUsukC1PzRwsz4dVOsQ+:YOrayDK+hjHoDwyW/J89XzOQ5D+w05LL
                                                                                                                                                                                  MD5:4279EE68BF7C94627D0F27A420C17F2A
                                                                                                                                                                                  SHA1:9F36AF67688CC2468DD7D7231D7E227444BEFA07
                                                                                                                                                                                  SHA-256:5C6210FDCB8DC429E493B646903A138EE9675CA86BDC1D64F9AC14C657A99DAA
                                                                                                                                                                                  SHA-512:9AF87AF887FF8932E2AD6FE608A4FE8DA370F41C40F5178FB526684B0518CE7BF656B1F7FFE3D2A5A3697CAA414D56A4E18ADA388A946D74E7BE35E83B6B2924
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: QuickOpen.FilteredListWidget=class extends UI.VBox{constructor(provider,promptHistory,queryChangedCallback){super(true);this._promptHistory=promptHistory||[];this.contentElement.classList.add('filtered-list-widget');this.contentElement.addEventListener('keydown',this._onKeyDown.bind(this),true);this.registerRequiredCSS('quick_open/filteredListWidget.css');this._promptElement=this.contentElement.createChild('div','filtered-list-widget-input');this._promptElement.setAttribute('spellcheck','false');this._promptElement.setAttribute('contenteditable','plaintext-only');this._prompt=new UI.TextPrompt();this._prompt.initialize(()=>Promise.resolve([]));const promptProxy=this._prompt.attach(this._promptElement);promptProxy.addEventListener('input',this._onInput.bind(this),false);promptProxy.classList.add('filtered-list-widget-prompt-element');this._bottomElementsContainer=this.contentElement.createChild('div','vbox');this._progressElement=this._bottomElementsContainer.createChild('div','filtered
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\resources\resources_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):162965
                                                                                                                                                                                  Entropy (8bit):5.177177024372986
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:ysNjDIc64FIXAeMbU22ik+nrvLsdwiJDHmJ:KAeMbv2iZn7LsIJ
                                                                                                                                                                                  MD5:0EFFEDE8B45B9F8BB594563B4C461138
                                                                                                                                                                                  SHA1:6AC75BA0F7A7EBE94D0847A56C9642E618E6A918
                                                                                                                                                                                  SHA-256:39C6B70223909A65019F158030776AF897452AADDFC183E74D2645AB65EE76AC
                                                                                                                                                                                  SHA-512:8B5AE739AE957BD1079B0AA224BBF74A694E0178CF30D4876B65E3BE6933DB2F88E9E9AC9B9B8CCD2C0B98006ACDC56DD84E1B8AE542B23D1050385185AAE0C1
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Resources.ApplicationCacheModel=class extends SDK.SDKModel{constructor(target){super(target);target.registerApplicationCacheDispatcher(new Resources.ApplicationCacheDispatcher(this));this._agent=target.applicationCacheAgent();this._agent.enable();const resourceTreeModel=target.model(SDK.ResourceTreeModel);resourceTreeModel.addEventListener(SDK.ResourceTreeModel.Events.FrameNavigated,this._frameNavigated,this);resourceTreeModel.addEventListener(SDK.ResourceTreeModel.Events.FrameDetached,this._frameDetached,this);this._statuses={};this._manifestURLsByFrame={};this._mainFrameNavigated();this._onLine=true;}..async _frameNavigated(event){const frame=(event.data);if(frame.isMainFrame()){this._mainFrameNavigated();return;}..const frameId=frame.id;const manifestURL=await this._agent.getManifestForFrame(frameId);if(manifestURL!==null&&!manifestURL)..this._frameManifestRemoved(frameId);}.._frameDetached(event){const frame=(event.data);this._frameManifestRemoved(frame.id);}..reset(){this._statuse
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\sdk_test_runner\sdk_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6695
                                                                                                                                                                                  Entropy (8bit):4.999112353745001
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:+0u1YWlqI1jIZ01mrAkyg/ZWW/eHXZhX3H:eYWlqI1jIK1Y2gRWMwXZhX3H
                                                                                                                                                                                  MD5:ADB1D41FE2E8EDB2AE21E47CBB5F2E15
                                                                                                                                                                                  SHA1:946C70CBF5B393E10993B6E75B07661E16E66529
                                                                                                                                                                                  SHA-256:3D95F038AA0C79C9CCAAE13157E09691783E9BD88CD9ABCD8940D9A1F895357A
                                                                                                                                                                                  SHA-512:F8E4BE7B292F41B5F1106ACCDE9393ECCFFEEF80D9A8D7B4413D077AFEE3AB4A306FA698029FB948D8C7A6F75848C71032D58AFB7467DA1A416517B4BEAB4F0B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: let id=0;function nextId(prefix){return(prefix||'')+ ++id;}..SDKTestRunner.PageMock=class{constructor(url){this._url=url;this._type=SDK.Target.Type.Frame;this._enabledDomains=new Set();this._children=new Map();this._mainFrame={id:nextId(),loaderId:nextId(),mimeType:'text/html',securityOrigin:this._url,url:this._url};this._executionContexts=[];this._executionContexts.push(this._createExecutionContext(this._mainFrame,false));this._scripts=[];this._scriptContents=new Map();this._dispatchMap={'Debugger.enable':this._debuggerEnable,'Debugger.getScriptSource':this._debuggerGetScriptSource,'Debugger.setBlackboxPatterns':(id,params)=>this._sendResponse(id,{}),'Runtime.enable':this._runtimeEnable,'Page.enable':this._pageEnable,'Page.getResourceTree':this._pageGetResourceTree};}..turnIntoWorker(){this._type=SDK.Target.Type.Worker;}..connectAsMainTarget(targetName){Bindings.debuggerWorkspaceBinding._resetForTest(TestRunner.mainTarget);Bindings.resourceMapping._resetForTest(TestRunner.mainTarget);
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\search\search_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):20172
                                                                                                                                                                                  Entropy (8bit):5.160694080601728
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:XcZ3Mr2Ax98xYbGDLX7rmcsbJ7Xz9m4ogDC+Fz+tYOWATQyYvO:XcZ3Mr2sgZX7rmcsbJngdB+hyYOWATQi
                                                                                                                                                                                  MD5:0195E787CAA6EC6FA2B5162FC79449EA
                                                                                                                                                                                  SHA1:0DB82A71600B89E8FDA78669C22B21666458EFD1
                                                                                                                                                                                  SHA-256:302736AD82AFC74A086D852C19065343912F6C0E5BB19C50D75BE77D3CBA8123
                                                                                                                                                                                  SHA-512:3E51101FBF007924A0362481C8E8F1EFC3956AF0D2D2127B154B9C55281865F4078053415AF07B500C552A0333CB3C3226873FCD92486E10E1BDDFD99DDC7241
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Search.SearchView=class extends UI.VBox{constructor(settingKey){super(true);this.setMinimumSize(0,40);this.registerRequiredCSS('search/searchView.css');this._focusOnShow=false;this._isIndexing=false;this._searchId=1;this._searchMatchesCount=0;this._searchResultsCount=0;this._nonEmptySearchResultsCount=0;this._searchingView=null;this._notFoundView=null;this._searchConfig=null;this._pendingSearchConfig=null;this._searchResultsPane=null;this._progressIndicator=null;this._visiblePane=null;this.contentElement.classList.add('search-view');this._searchPanelElement=this.contentElement.createChild('div','search-drawer-header');this._searchPanelElement.addEventListener('keydown',this._onKeyDown.bind(this),false);this._searchResultsElement=this.contentElement.createChild('div');this._searchResultsElement.className='search-results';const searchContainer=createElement('div');searchContainer.style.flex='auto';searchContainer.style.justifyContent='start';searchContainer.style.maxWidth='300px';this._s
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\security\security_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39282
                                                                                                                                                                                  Entropy (8bit):5.129588267353044
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:7Z/X0fEKfyYOZIwMXZnn6iPvLWxW4sqBuLgOvetg4sQeQDLJlTWzZyB2cB6EZwNO:F/GEKfRNXUi7cBAWtNsQeQfJlTWzZy8Q
                                                                                                                                                                                  MD5:26CBCC626A1ED1636BA82BD9E8F4E9CE
                                                                                                                                                                                  SHA1:52C6AFC6BD980DC72A85E82361D2E5509811A59E
                                                                                                                                                                                  SHA-256:0E78E191E2579BA8A54D021BEC526FCA70E8D4619FF1DA6239A8F7545797CDE7
                                                                                                                                                                                  SHA-512:888F83DCDD5837511CC44E9DD53D5E9F7AF8226C0B84F2CE628DC19CC755B75FD52EDB80A8F74490EEBE1C132C02C63F29024536D5B6176486D882C4CFBD10D7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Security.SecurityModel=class extends SDK.SDKModel{constructor(target){super(target);this._dispatcher=new Security.SecurityDispatcher(this);this._securityAgent=target.securityAgent();target.registerSecurityDispatcher(this._dispatcher);this._securityAgent.enable();}..resourceTreeModel(){return(this.target().model(SDK.ResourceTreeModel));}..networkManager(){return(this.target().model(SDK.NetworkManager));}..static SecurityStateComparator(a,b){let securityStateMap;if(Security.SecurityModel._symbolicToNumericSecurityState){securityStateMap=Security.SecurityModel._symbolicToNumericSecurityState;}else{securityStateMap=new Map();const ordering=[Protocol.Security.SecurityState.Info,Protocol.Security.SecurityState.Insecure,Protocol.Security.SecurityState.Neutral,Protocol.Security.SecurityState.Secure,Protocol.Security.SecurityState.Unknown];for(let i=0;i<ordering.length;i++)..securityStateMap.set(ordering[i],i+1);Security.SecurityModel._symbolicToNumericSecurityState=securityStateMap;}..const aS
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\security_test_runner\security_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):770
                                                                                                                                                                                  Entropy (8bit):4.895343107139682
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:HPZdmhmfJhAhtQJhbrRl0h1hmDhf4hmYRFQqNKh2RxRWSqajXxhaF14IjAIdBIC6:HrmhmBhAhtKhbrRah1hmDhf4hmUch2Hp
                                                                                                                                                                                  MD5:D1A9957D7EB2E57721C670B55EE5E7DC
                                                                                                                                                                                  SHA1:D390EEB2F0CAC6A16CC2774C926729529F96BDEC
                                                                                                                                                                                  SHA-256:5054A9DC7D835696B583BA0CA5331D06D1608F70D88B421195A803F77860FEF4
                                                                                                                                                                                  SHA-512:A1484FFC5823355CDBD19FC99CDBA07FFE5E2A390FBD2F5D2BAE83879E64553572F4DDCDECC3E01055F4C650BB74748A3FE1EE2F6570D5A55379D8F774445ACC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: SecurityTestRunner.dumpSecurityPanelSidebarOrigins=function(){for(const key in Security.SecurityPanelSidebarTree.OriginGroupName){const originGroupName=Security.SecurityPanelSidebarTree.OriginGroupName[key];const originGroup=Security.SecurityPanel._instance()._sidebarTree._originGroups.get(originGroupName);if(originGroup.hidden)..continue;TestRunner.addResult('Group: '+originGroupName);const originTitles=originGroup.childrenListElement.getElementsByTagName('span');for(const originTitle of originTitles){if(originTitle.className!=='tree-element-title')..TestRunner.dumpDeepInnerHTML(originTitle);}}};SecurityTestRunner.dispatchRequestFinished=function(request){TestRunner.networkManager.dispatchEventToListeners(SDK.NetworkManager.Events.RequestFinished,request);};;
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\settings\settings_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):17505
                                                                                                                                                                                  Entropy (8bit):5.070021448466634
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:LSjHxoRkAl44qScBdWT/3UPhjRwWE5kCKjgiWczQPWDQymPmO2OsGFosh6zNTgHC:LSjHxoqAl44qScBQT/3UPRRPzCKjZWQ7
                                                                                                                                                                                  MD5:A49B5338AABB905A1E37E406D9AE9B78
                                                                                                                                                                                  SHA1:6A37174D1D16E54FA11B3F06CA6789DE1D8F4449
                                                                                                                                                                                  SHA-256:CBD47D9B008C1F58AC0C0381BFA291B4413A4592B376968221BBE7AA96BCA5F2
                                                                                                                                                                                  SHA-512:2002259ED76A4CD0C09328C1CE50CD8BBB6420E1AC7850A4220F34D6380725220E788E9A9392D11C3D1C26A5DB4DA699A7A72A07F1D90DC932AA885A0119D941
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Settings.SettingsScreen=class extends UI.VBox{constructor(){super(true);this.registerRequiredCSS('settings/settingsScreen.css');this.contentElement.tabIndex=0;this.contentElement.classList.add('settings-window-main');this.contentElement.classList.add('vbox');const settingsLabelElement=createElement('div');UI.createShadowRootWithCoreStyles(settingsLabelElement,'settings/settingsScreen.css').createChild('div','settings-window-title').textContent=Common.UIString('Settings');this._tabbedLocation=UI.viewManager.createTabbedLocation(()=>Settings.SettingsScreen._showSettingsScreen(),'settings-view');const tabbedPane=this._tabbedLocation.tabbedPane();tabbedPane.leftToolbar().appendToolbarItem(new UI.ToolbarItem(settingsLabelElement));tabbedPane.setShrinkableTabs(false);tabbedPane.makeVerticalTabLayout();const shortcutsView=new UI.SimpleView(Common.UIString('Shortcuts'));UI.shortcutsScreen.createShortcutsTabView().show(shortcutsView.element);this._tabbedLocation.appendView(shortcutsView);tabbed
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\shell.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1517853
                                                                                                                                                                                  Entropy (8bit):5.257970821857556
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24576:ikHZdvvVqJ3Fk2gyWzm7U9vGJUdX8ZWTl2Ya2s1y3Jh:ikHZdvvVqJ3FyyWzm7U9gU54WTl2Cs1u
                                                                                                                                                                                  MD5:B15D752644118036F6B2974F7BB9B946
                                                                                                                                                                                  SHA1:FE39723A66E557CC4EAA130BC212AD1E397B449A
                                                                                                                                                                                  SHA-256:D82AFE44CC898B785308DB594891498C10F0554BB573F862341E5286F1F7C899
                                                                                                                                                                                  SHA-512:4B9517F5EC36BF84EC39D8E0D0E6FE5F4BA3180B95A53550B58160899831E4636B5122C7F16D44987A128EA3DFD7F754BF544DA31027AB49AACA3C589B0AC969
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: const allDescriptors=[];let applicationDescriptor;const _loadedScripts={};for(const k of[]){}..(function(){const baseUrl=self.location?self.location.origin+self.location.pathname:'';self._importScriptPathPrefix=baseUrl.substring(0,baseUrl.lastIndexOf('/')+1);})();const REMOTE_MODULE_FALLBACK_REVISION='@010ddcfda246975d194964ccf20038ebbdec6084';var Runtime=class{constructor(descriptors){this._modules=[];this._modulesMap={};this._extensions=[];this._cachedTypeClasses={};this._descriptorsMap={};for(let i=0;i<descriptors.length;++i)..this._registerModule(descriptors[i]);}..static loadResourcePromise(url){return new Promise(load);function load(fulfill,reject){const xhr=new XMLHttpRequest();xhr.open('GET',url,true);xhr.onreadystatechange=onreadystatechange;function onreadystatechange(e){if(xhr.readyState!==XMLHttpRequest.DONE)..return;const status=/^HTTP\/1.1 404/.test(e.target.response)?404:xhr.status;if([0,200,304].indexOf(status)===-1)..reject(new Error('While loading from url '+url+' ser
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\snippets\snippets_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4900
                                                                                                                                                                                  Entropy (8bit):4.935929139439371
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:KKmRQLRYKDTObUYi5l0kiH6bmIighigHO/b0aleXNgOY7ZunMuXD+Tk2ChQHhfYV:KXuCKDT9Yi5+kiHqighigalimO8uMuX9
                                                                                                                                                                                  MD5:EBA95B5B2E5E9CAE2ED7C0F0788ADA08
                                                                                                                                                                                  SHA1:26FDB60C3B8A0D87EE038F538309269C1777B23F
                                                                                                                                                                                  SHA-256:9714AA04F381A4820149B6F16DF699A987029F49C5D9C011CBC77EB1C385208E
                                                                                                                                                                                  SHA-512:19961C49993166E84ECBF01F22A88C19579CB2FC7D307CD04C13FEB9D9E5B79705816997AC40A77C90D821F53462537241B7FCA7B7F072A7B52914D5E0C44479
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Snippets.SnippetFileSystem=class extends Persistence.PlatformFileSystem{constructor(){super('snippet://','snippets');this._lastSnippetIdentifierSetting=Common.settings.createSetting('scriptSnippets_lastIdentifier',0);this._snippetsSetting=Common.settings.createSetting('scriptSnippets',[]);}..initialFilePaths(){const savedSnippets=this._snippetsSetting.get();return savedSnippets.map(snippet=>escape(snippet.name));}..async createFile(path,name){const nextId=this._lastSnippetIdentifierSetting.get()+1;this._lastSnippetIdentifierSetting.set(nextId);const snippetName=`Script snippet #${nextId}`;const snippets=this._snippetsSetting.get();snippets.push({name:snippetName,content:''});this._snippetsSetting.set(snippets);return escape(snippetName);}..async deleteFile(path){const name=unescape(path.substring(1));const allSnippets=this._snippetsSetting.get();const snippets=allSnippets.filter(snippet=>snippet.name!==name);if(allSnippets.length!==snippets.length){this._snippetsSetting.set(snippets);r
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\source_frame\source_frame_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):67746
                                                                                                                                                                                  Entropy (8bit):5.135250341458955
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:RCCIC5QQ/kRuiabOxyt3nCWNmy6TmlqlFUzZNWNmyL9Tal1czweAay:UjaSlmczzAay
                                                                                                                                                                                  MD5:26DF8C5DF0FEC4C19B1AB34B5B2F3B9C
                                                                                                                                                                                  SHA1:C9B41B918993E63797D1DB8842EE6484C5793B05
                                                                                                                                                                                  SHA-256:AA347A349C91BC27C10C55E56A39EBCAFC873859FE967226681B8E78F328A2E2
                                                                                                                                                                                  SHA-512:602BD342A38BA38A0F1966A9D31D82238D57A65ECF8F24999C55DB9C212BF96863DBDC5DAC63F116DED3A9174EAA24EAA103BB3F5467F0C47145EB900DDB7E67
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: SourceFrame.SourcesTextEditor=class extends TextEditor.CodeMirrorTextEditor{constructor(delegate){super({lineNumbers:true,lineWrapping:false,bracketMatchingSetting:Common.moduleSetting('textEditorBracketMatching'),padBottom:true});this.codeMirror().addKeyMap({'Enter':'smartNewlineAndIndent','Esc':'sourcesDismiss'});this._delegate=delegate;this.codeMirror().on('cursorActivity',this._cursorActivity.bind(this));this.codeMirror().on('gutterClick',this._gutterClick.bind(this));this.codeMirror().on('scroll',this._scroll.bind(this));this.codeMirror().on('focus',this._focus.bind(this));this.codeMirror().on('blur',this._blur.bind(this));this.codeMirror().on('beforeSelectionChange',this._fireBeforeSelectionChanged.bind(this));this.element.addEventListener('contextmenu',this._contextMenu.bind(this),false);this._gutterMouseMove=event=>{this.element.classList.toggle('CodeMirror-gutter-hovered',event.clientX<this.codeMirror().getGutterElement().getBoundingClientRect().right);};this._gutterMouseOut=e
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\sources\sources_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):301797
                                                                                                                                                                                  Entropy (8bit):5.161803786645845
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Nq4S+P9eqYVBNtV7jUqNI5BWtQUt1GXidQj3ccY6UnXyXCoBccJj+n63mP/f/cHU:P79egqNI5uesYrYY2R3Ks4c
                                                                                                                                                                                  MD5:24DE9C2CED9875A6542F46567842BBE3
                                                                                                                                                                                  SHA1:64F9ACF3696081E477EA930F4DFA50753C97F8E6
                                                                                                                                                                                  SHA-256:418E2F4196DEF85F42E0307F9EC64CAC80615F9DBED3D4DCE364EF4DEE49DA74
                                                                                                                                                                                  SHA-512:45A8300A4AE1FEFD9E1D7D84EE4A6109210F0B88269FB5F9579DC08B2A47E82F06991B7D975AC447F418AE9F401C73C7C1D2EB52C7B92A267745ED294511865A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Sources.AddSourceMapURLDialog=class extends UI.HBox{constructor(callback){super(true);this.registerRequiredCSS('sources/dialog.css');this.contentElement.createChild('label').textContent=Common.UIString('Source map URL: ');this._input=UI.createInput();this.contentElement.appendChild(this._input);this._input.setAttribute('type','text');this._input.addEventListener('keydown',this._onKeyDown.bind(this),false);const addButton=this.contentElement.createChild('button');addButton.textContent=Common.UIString('Add');addButton.addEventListener('click',this._apply.bind(this),false);this.setDefaultFocusedElement(this._input);this._callback=callback;this.contentElement.tabIndex=0;}..static show(callback){const dialog=new UI.Dialog();const addSourceMapURLDialog=new Sources.AddSourceMapURLDialog(done);addSourceMapURLDialog.show(dialog.contentElement);dialog.setSizeBehavior(UI.GlassPane.SizeBehavior.MeasureContent);dialog.show();function done(value){dialog.hide();callback(value);}}.._apply(){this._call
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\sources_test_runner\sources_test_runner_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39307
                                                                                                                                                                                  Entropy (8bit):5.079757156064933
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:cQv3AwKJTuF1JspgvYsevqMwhrFkLVAZTVK98w9E8tzVBtkX2JwSDnntUa1L0jJu:hPAkF7y2NIUDm+JH31D277Dt3P7nmRzi
                                                                                                                                                                                  MD5:CEAF2F6C653C2B57D14A4B449958FF41
                                                                                                                                                                                  SHA1:058693E254CCE73D9EF94EDF8A88C337A8425D5A
                                                                                                                                                                                  SHA-256:9CB40394337792416DFED7CA3444B79A004C53575604349E7DE2F6CBA7CE7C69
                                                                                                                                                                                  SHA-512:3D531C9BCE208A2EAB5AB366DDC8A4423C1E50FD776CAF5A09557E8EE37D9551176CCC0CFF974C0773EE005C9330F91D5B80B60131BFED66D17ED31A0C1E70F9
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: SourcesTestRunner.dumpNavigatorView=function(navigatorView,dumpIcons){dumpNavigatorTreeOutline(navigatorView._scriptsTree);function dumpNavigatorTreeElement(prefix,treeElement){let titleText='';if(treeElement._leadingIconsElement&&dumpIcons){let icons=treeElement._leadingIconsElement.querySelectorAll('[is=ui-icon]');icons=Array.prototype.slice.call(icons);const iconTypes=icons.map(icon=>icon._iconType);if(iconTypes.length)..titleText=titleText+'['+iconTypes.join(', ')+'] ';}..titleText+=treeElement.title;if(treeElement._nodeType===Sources.NavigatorView.Types.FileSystem||treeElement._nodeType===Sources.NavigatorView.Types.FileSystemFolder){const hasMappedFiles=treeElement.listItemElement.classList.contains('has-mapped-files');if(!hasMappedFiles)..titleText+=' [dimmed]';}..TestRunner.addResult(prefix+titleText);treeElement.expand();const children=treeElement.children();for(let i=0;i<children.length;++i)..dumpNavigatorTreeElement(prefix+' ',children[i]);}..function dumpNavigatorTreeOutli
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\text_editor\text_editor_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):142944
                                                                                                                                                                                  Entropy (8bit):5.208728657907279
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:5f7oeuSELJriZvb1d8dSbj9ePW+u4kRGkFI64I3QTLwQc+LH0tWoC:FoJSELJGZRfePvu4kHcoNO
                                                                                                                                                                                  MD5:DC33E54C4CEDE4B0790BE99EB69620BD
                                                                                                                                                                                  SHA1:85045A07DE969CFBCDE7B868631F4F699B8BED68
                                                                                                                                                                                  SHA-256:16DD7FF1CC106E1634900767A90233F2E2A668A466933D4498DEBEBCF7E66A69
                                                                                                                                                                                  SHA-512:47F9DFB86D7EBF1E92CEE979F53036BEAA048E9123971EAC75F0E894B97350586B973707D2F4BD28EF2DE22594472793C2924E13867EC49B402168F846BA5B4E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: (function(mod){if(typeof exports=="object"&&typeof module=="object")..mod(require("../../lib/codemirror"));else if(typeof define=="function"&&define.amd)..define(["../../lib/codemirror"],mod);else..mod(CodeMirror);})(function(CodeMirror){"use strict";CodeMirror.defineMode("css",function(config,parserConfig){var inline=parserConfig.inline..if(!parserConfig.propertyKeywords)parserConfig=CodeMirror.resolveMode("text/css");var indentUnit=config.indentUnit,tokenHooks=parserConfig.tokenHooks,documentTypes=parserConfig.documentTypes||{},mediaTypes=parserConfig.mediaTypes||{},mediaFeatures=parserConfig.mediaFeatures||{},mediaValueKeywords=parserConfig.mediaValueKeywords||{},propertyKeywords=parserConfig.propertyKeywords||{},nonStandardPropertyKeywords=parserConfig.nonStandardPropertyKeywords||{},fontProperties=parserConfig.fontProperties||{},counterDescriptors=parserConfig.counterDescriptors||{},colorKeywords=parserConfig.colorKeywords||{},valueKeywords=parserConfig.valueKeywords||{},allowNest
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\timeline\timeline_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):264468
                                                                                                                                                                                  Entropy (8bit):5.168051375492258
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:WEdzMpfnj7qVI0phnF2xnXCZRDlRNo0zt7UitkaRrq70uN+gLWVL3HHZ:unj7qVI0pN0xnXCZ80zH
                                                                                                                                                                                  MD5:47EC57570FE36FBC3AE75818BFACEA1B
                                                                                                                                                                                  SHA1:A7F9FAE1A9A2C0F77050B75DF4DC7314CE542F2B
                                                                                                                                                                                  SHA-256:5E1282899D7D7524B49C3721F3204B283062E9CE259436DBCF4D451DD8B4CA33
                                                                                                                                                                                  SHA-512:F009233B0D62A0B007331FB01F4573E9BDED6A4611FAE603E9C7D3771F17AF39871B4D2FB75A40CE932FF3BBC2182AC5F5016D60A8F38511F7639F8FA68CFF05
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: Timeline.CountersGraph=class extends UI.VBox{constructor(delegate){super();this.element.id='memory-graphs-container';this._delegate=delegate;this._calculator=new Timeline.CountersGraph.Calculator();this._header=new UI.HBox();this._header.element.classList.add('timeline-memory-header');this._header.show(this.element);this._toolbar=new UI.Toolbar('timeline-memory-toolbar');this._header.element.appendChild(this._toolbar.element);this._graphsContainer=new UI.VBox();this._graphsContainer.show(this.element);const canvasWidget=new UI.VBoxWithResizeCallback(this._resize.bind(this));canvasWidget.show(this._graphsContainer.element);this._createCurrentValuesBar();this._canvasContainer=canvasWidget.element;this._canvasContainer.id='memory-graphs-canvas-container';this._canvas=this._canvasContainer.createChild('canvas');this._canvas.id='memory-counters-graph';this._canvasContainer.addEventListener('mouseover',this._onMouseMove.bind(this),true);this._canvasContainer.addEventListener('mousemove',this
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\timeline_model\timeline_model_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):89004
                                                                                                                                                                                  Entropy (8bit):5.103643946577756
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:c561+Tva8Lq15VTPGMKJN7KtanHE5HI9BXD/bTACrsiEHNA/OjOx1Vy+PKpBchW2:D5TqcU7moJv6LMcid23e4uRtXbCbXod
                                                                                                                                                                                  MD5:680AA8F72439083627785327FA0FC053
                                                                                                                                                                                  SHA1:B4BB190A9EBF4E7F65BC041E123CCCD72F27FAED
                                                                                                                                                                                  SHA-256:F8D93FE18A58793DB3754114D090D361E7C0B4616F0F037125F18B77C023BE0C
                                                                                                                                                                                  SHA-512:81DC8E553EDD272EDA5A6174E23FF5CC2599A967BC231634625CF19A0216BF7D47E28CAAED75D343CBAF4E3C6AA90FE453E91B56B937FE5E3F0579F4DF7F85F6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: TimelineModel.TimelineModelFilter=class{accept(event){return true;}};TimelineModel.TimelineVisibleEventsFilter=class extends TimelineModel.TimelineModelFilter{constructor(visibleTypes){super();this._visibleTypes=new Set(visibleTypes);}..accept(event){return this._visibleTypes.has(TimelineModel.TimelineVisibleEventsFilter._eventType(event));}..static _eventType(event){if(event.hasCategory(TimelineModel.TimelineModel.Category.Console))..return TimelineModel.TimelineModel.RecordType.ConsoleTime;if(event.hasCategory(TimelineModel.TimelineModel.Category.UserTiming))..return TimelineModel.TimelineModel.RecordType.UserTiming;if(event.hasCategory(TimelineModel.TimelineModel.Category.LatencyInfo))..return TimelineModel.TimelineModel.RecordType.LatencyInfo;return(event.name);}};TimelineModel.TimelineInvisibleEventsFilter=class extends TimelineModel.TimelineModelFilter{constructor(invisibleTypes){super();this._invisibleTypes=new Set(invisibleTypes);}..accept(event){return!this._invisibleTypes.has
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\toolbox.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):616
                                                                                                                                                                                  Entropy (8bit):5.036193375758782
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:95n1ldMwAD/zwNEhkGrYfhOG6YXumWJWG27EqJmWdTNVMftVJIfYMCXk15Gu:9Z1PMrbzeksp/qDsGubVMfmAMCXC
                                                                                                                                                                                  MD5:83B1D016EC6FDC45C787319EA0D19CA2
                                                                                                                                                                                  SHA1:710D7B07ACB5B6461D850D2496A2931476A17A9C
                                                                                                                                                                                  SHA-256:44EA0B23A45E8BB4DE30577A64D4DD63A4EF437AD7E761E9316B63B45A216204
                                                                                                                                                                                  SHA-512:2F158E2FBA343F07F4536B1E49A62B070B2CF2E5DC71E08B1A93F531DE646A7A04153174469A883CCEA9CF2229953791E904B5D4AA3A79C8D624B2978FD517A0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2014 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' ">.. <script type="text/javascript" src="toolbox.js"></script>.. <script>Runtime.startApplication('toolbox');</script>..</head>..<body class="undocked" id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\toolbox.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):53211
                                                                                                                                                                                  Entropy (8bit):5.219360924073551
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:b3SjVVv7SS0sB4XbOAaVO5bPrwRbNGsKaXGH1C0mneeEkbse4NuOtaJIDTp4N0ca:Gyjk9k1k8mXte0+/6u
                                                                                                                                                                                  MD5:1DE3AD6FE45FF912BC442A62F032ACA6
                                                                                                                                                                                  SHA1:0BC699CCFFB57499A2A6A8355D3488B4B4FF6119
                                                                                                                                                                                  SHA-256:609F3E251383A7704ED78E4E9FBA45E40139DB558229D227125F29381B279CCE
                                                                                                                                                                                  SHA-512:AED0AE8B6148D03C8E987C2EC438BCB1C7FE9EEF75BA98CE96A2A535C770336B0BCC51C96CBF6B56A19EB861D5A8D6DAD4EC519FC7806BF42FA753137D11A039
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: const allDescriptors=[];let applicationDescriptor;const _loadedScripts={};for(const k of[]){}..(function(){const baseUrl=self.location?self.location.origin+self.location.pathname:'';self._importScriptPathPrefix=baseUrl.substring(0,baseUrl.lastIndexOf('/')+1);})();const REMOTE_MODULE_FALLBACK_REVISION='@010ddcfda246975d194964ccf20038ebbdec6084';var Runtime=class{constructor(descriptors){this._modules=[];this._modulesMap={};this._extensions=[];this._cachedTypeClasses={};this._descriptorsMap={};for(let i=0;i<descriptors.length;++i)..this._registerModule(descriptors[i]);}..static loadResourcePromise(url){return new Promise(load);function load(fulfill,reject){const xhr=new XMLHttpRequest();xhr.open('GET',url,true);xhr.onreadystatechange=onreadystatechange;function onreadystatechange(e){if(xhr.readyState!==XMLHttpRequest.DONE)..return;const status=/^HTTP\/1.1 404/.test(e.target.response)?404:xhr.status;if([0,200,304].indexOf(status)===-1)..reject(new Error('While loading from url '+url+' ser
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\worker_app.html
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):777
                                                                                                                                                                                  Entropy (8bit):5.011853381316408
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9t1PMrbzeksp/qDsG+lsQVMzFIVMfLQMCXC:tP2WfpEsG+lopfDCXC
                                                                                                                                                                                  MD5:CCBF19FEACC8EDD3FD5BB0BF1703BAE7
                                                                                                                                                                                  SHA1:F294E2127498555CE88F66053C42A31F74421BFD
                                                                                                                                                                                  SHA-256:6CC6FEE8300BA9268FBE14F4044581631B57467F44C6AEA32C234AC7187671B4
                                                                                                                                                                                  SHA-512:1270F1AE0262202AE19AA1A8132FFC220CD4CFACDF325B96CD4CCFDC67498E51AC4AE4CBCDD79A56AB639E1B912720A88F461BD1352A5EA0D2BA63CAD2B32224
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .. * Copyright 2018 The Chromium Authors. All rights reserved... * Use of this source code is governed by a BSD-style license that can be.. * found in the LICENSE file...-->..<!doctype html>..<html lang="en">..<head>.. <meta http-equiv="content-type" content="text/html; charset=utf-8">.. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; script-src 'self' 'unsafe-eval' 'unsafe-inline' https://chrome-devtools-frontend.appspot.com">.. <meta name="referrer" content="no-referrer">.. <script type="text/javascript" src="shell.js"></script>.. <script type="text/javascript" src="worker_app.js"></script>.. <script>Runtime.startApplication('worker_app');</script>..</head>..<body class="undocked" id="-blink-dev-tools"></body>..</html>..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\worker_app.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):39440
                                                                                                                                                                                  Entropy (8bit):5.126597170200148
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:T7TAgAfAAACiaAZJxmm7Lxw9of5IAYAcEAYAEaAYAKbAYAelALbaRUR7Xu+TAL9x:T7TAgAfAAACiaAZJxmm7Lxw9of5IAYAQ
                                                                                                                                                                                  MD5:7F39F492F6DBE3FB96A6FD04B70609EC
                                                                                                                                                                                  SHA1:3B86CF8E43BCC6DDE3E91FA41EA6AAD2D34FC9DE
                                                                                                                                                                                  SHA-256:47B0E89F46DC65E537AA251A6C2DBE13AF38F38C90093E323F69474158754068
                                                                                                                                                                                  SHA-512:15EE76A6DAEA243E82476B6B6F2625DAB9582345EC9664A59FD6A5E01BFB366C2CE080F21B11E545EB382BA911B96B993A427206A60DBFE4FC222BF2B78FADEF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: allDescriptors.push(...[{"dependencies":["common","sdk","ui","protocol"],"extensions":[{"defaultValue":[],"type":"setting","settingName":"customNetworkConditions","settingType":"array"},{"category":"Network","tags":"device, throttling","title":"Go offline","className":"MobileThrottling.ThrottlingManager.ActionDelegate","actionId":"network-conditions.network-offline","type":"action"},{"category":"Network","tags":"device, throttling","title":"Enable slow 3G throttling","className":"MobileThrottling.ThrottlingManager.ActionDelegate","actionId":"network-conditions.network-low-end-mobile","type":"action"},{"category":"Network","tags":"device, throttling","title":"Enable fast 3G throttling","className":"MobileThrottling.ThrottlingManager.ActionDelegate","actionId":"network-conditions.network-mid-tier-mobile","type":"action"},{"category":"Network","tags":"device, throttling","title":"Go online","className":"MobileThrottling.ThrottlingManager.ActionDelegate","actionId":"network-conditions.netw
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\inspector\workspace_diff\workspace_diff_module.js
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):6579
                                                                                                                                                                                  Entropy (8bit):5.001004217641221
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:ARFNF3NhxCS7aJOHXwBQr/jprBgQAnh35HnWEa2ElWwtcU8tM3mbh5qwA:ABCS7NHXEQPp6QIpHnWE7DZUPA/A
                                                                                                                                                                                  MD5:854FA328BDE875E1A9FD58FCA363359A
                                                                                                                                                                                  SHA1:FDC3BC21BB4136C1C8FED23DB07C993598FBCEE5
                                                                                                                                                                                  SHA-256:4751D3358184BEE78D203B6EEDE2EC3EA793B65F4451CEA1B3BAE46BAE0B6DA2
                                                                                                                                                                                  SHA-512:4B13F1F91D8107BA8E5FAB2AE39419808964CED88BB4D2C8D551C38C89C5EF22D13C8995DA6E8BCFD5E818107E12AD0CB2EE4D94C67130B136B9EE48B82D33C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: WorkspaceDiff.WorkspaceDiff=class extends Common.Object{constructor(workspace){super();this._uiSourceCodeDiffs=new WeakMap();this._loadingUISourceCodes=new Map();this._modifiedUISourceCodes=new Set();workspace.addEventListener(Workspace.Workspace.Events.WorkingCopyChanged,this._uiSourceCodeChanged,this);workspace.addEventListener(Workspace.Workspace.Events.WorkingCopyCommitted,this._uiSourceCodeChanged,this);workspace.addEventListener(Workspace.Workspace.Events.UISourceCodeAdded,this._uiSourceCodeAdded,this);workspace.addEventListener(Workspace.Workspace.Events.UISourceCodeRemoved,this._uiSourceCodeRemoved,this);workspace.addEventListener(Workspace.Workspace.Events.ProjectRemoved,this._projectRemoved,this);workspace.uiSourceCodes().forEach(this._updateModifiedState.bind(this));}..requestDiff(uiSourceCode){return this._uiSourceCodeDiff(uiSourceCode).requestDiff();}..subscribeToDiffChange(uiSourceCode,callback,thisObj){this._uiSourceCodeDiff(uiSourceCode).addEventListener(WorkspaceDiff.E
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\snapshot_blob.bin
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):287384
                                                                                                                                                                                  Entropy (8bit):4.550141737758503
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:Tb1Od3D/bsdRaa0oul2c7/MHsV1kLAKzBb0ZvyP/Q+hw/:Tb1+3D2ajo22A3iAKzB/Q+S
                                                                                                                                                                                  MD5:E12844B5BAA65936FA96FCD333FFBEE7
                                                                                                                                                                                  SHA1:57D0A5568755E98D6419C6846A175DC846275ED8
                                                                                                                                                                                  SHA-256:AF9578992A02006FB85925AE2FEF4E880A54F716495338CDF87EE3372A5AEB6E
                                                                                                                                                                                  SHA-512:4041B219173C78EF0EC470556FAE4BD86031541FDB102A8018E9461673EA031B774FC6588488F2A7EFEFD1FB977B3EB4013C8448CF6E1018C33C083F73BBF462
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........@.......7.3.492.27-electron.0............................................1...............0.......... ....6.........................................................................*....................... ....U......$.........a......%......%... ..%......$.........Q......)......)... .......$.........a......-......-... ..U......$.........a......1......1... ..9......D.........U......5......5... .........$.........a......9......9... .........$.........a......=......=... .......$.........a......A......A... .......$.........a......E......E... .........$.........Y......I......I... .......$.........a......M......M...(......!..... ...........................Y..............(......1..... .............................A..@.................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libEGL.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):148992
                                                                                                                                                                                  Entropy (8bit):6.091537991784056
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3072:bmazuaTzGWbVgvs9YOncKVqqqIY9xIi1gQ7oLA+k:bmazuaTSSivCYIbwqRyU
                                                                                                                                                                                  MD5:C27F3A1D4BA1A5ECDD5778B83C4826B1
                                                                                                                                                                                  SHA1:EFD72B00943EF68C8E87C6B6857B052402E6C913
                                                                                                                                                                                  SHA-256:54C0E10C2FE81E75DE93FD754A3C7A2B90986460FFFC1F1316E939E738D84C6A
                                                                                                                                                                                  SHA-512:499B156638D5C0895190B6FEB4D9A9B970FE3A234D58FEF34E63A771028830D2E4D678DDF3922DA03B56B49DAD853D655C422FC77EA3741219FE7BF4F645106B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........." .....\................................................................`......................................... .......1...P............@......................L....................... ...(...p...............(................................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data........ ......................@....pdata.......@......................@..@.00cfg.......`.......2..............@..@.gfids.......p.......4..............@..@.tls.................6..............@....rsrc................8..............@..@.reloc...............>..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\swiftshader\libGLESv2.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2680320
                                                                                                                                                                                  Entropy (8bit):6.453024569717624
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:49152:kYwf+M7r2vHdnglHJT+DsBcNJ9QvOQddDqsSHDze1RKM96BCe0eGIjh65IGoks:+7r2fZEdKfc
                                                                                                                                                                                  MD5:0B7490C0C962A14503F47F093CFE4C3A
                                                                                                                                                                                  SHA1:D1F45DCBB7A280D564C94CA2F00324E087D93537
                                                                                                                                                                                  SHA-256:959F878CA6CD9C19060681D7829D28473ADB2DFCD3ABE40CAEE5441EAEA7E654
                                                                                                                                                                                  SHA-512:FCFEADAD1A3B1A75AE112CC64638A115EF874666C3B97F6BD6B742CB3C71ED0292CE55B373C8CAF6541FBAFCE1FCC888C38D20AC7DB363E9BC3975129DBDC1BB
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...P..\.........." ......#.........L. ......................................0............`...........................................&.. ....&.d.....-.......,.d.............-..:..,.&......................y&.(.....%...............&.p............................text...V.#.......#................. ..`.rdata...:... #..<....#.............@..@.data...h(...`'..0...F'.............@....pdata..d.....,.. ...v'.............@..@.00cfg........-.......(.............@..@.gfids..P.....-.......(.............@..@.tls....%.....-.......(.............@....rsrc.........-.......(.............@..@.reloc...:....-..<....(.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\v8_context_snapshot.bin
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):688952
                                                                                                                                                                                  Entropy (8bit):4.9503441092908
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:FKQHPn6csSLzk+/WxhsJWNsqb0iYm9c/h2g+GSoxoLpM:FK06Ik+/EVK0bQpIG9a9M
                                                                                                                                                                                  MD5:672EA3DB0155A4FAFDF701D92349A3CE
                                                                                                                                                                                  SHA1:A819F43C28779E5560268880D001732F3FC9DA27
                                                                                                                                                                                  SHA-256:48B67D949D11961434BC2E738E7AFEE9D8BED80380F8A32AE6C281CA32CBD76A
                                                                                                                                                                                  SHA-512:5C07CD9FC34897181A63AA3719BE686F6E7AC56FC59DF9B955F026AF2D2EB5DC30942FFE1DF09EC1D876BBCA4C0F41B7DFAEB19A191E4823394836D90D387A0C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .........p.....7.3.492.27-electron.0............................................a..(......8...........(a..............P....6...................................................$.................*....................... ....U......$.........a......%......%... ..%......$.........Q......)......)... .......$.........a......-......-... ..U......$.........a......1......1... ..9......D.........U......5......5... .........$.........a......9......9... .........$.........a......=......=... .......$.........a......A......A... .......$.........a......E......E... .........$.........Y......I......I... .......$.........a......M......M...(......!..... ...........................Y..............(......1..... .............................A..@.........................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\SpiderBanner.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9216
                                                                                                                                                                                  Entropy (8bit):5.5347224014600345
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5lkE3uqRI1y7/xcfK4PRef6gQzJyY1rpKlVrw:5lkMBI1y7UKcef6XzJrpKY
                                                                                                                                                                                  MD5:17309E33B596BA3A5693B4D3E85CF8D7
                                                                                                                                                                                  SHA1:7D361836CF53DF42021C7F2B148AEC9458818C01
                                                                                                                                                                                  SHA-256:996A259E53CA18B89EC36D038C40148957C978C0FD600A268497D4C92F882A93
                                                                                                                                                                                  SHA-512:1ABAC3CE4F2D5E4A635162E16CF9125E059BA1539F70086C2D71CD00D41A6E2A54D468E6F37792E55A822D7082FB388B8DFECC79B59226BBB047B7D28D44D298
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../../../..Wy./../../....../..Wi./..Wx./..W~./..W{./..Rich./..................PE..L...T{mW...........!................p!.......0...............................p............@..........................5..o...l1..P....P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data........@......................@....rsrc........P......................@..@.reloc..d....`....... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):103424
                                                                                                                                                                                  Entropy (8bit):6.632551990232445
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:Ayy+wx2YAlWrU5OX9crt5c4DBqiC7hk333kbQk:ry+wojIwgNcr1a7WH0b
                                                                                                                                                                                  MD5:33B4E69E7835E18B9437623367DD1787
                                                                                                                                                                                  SHA1:53AFA03EDAF931ABDC2D828E5A2C89AD573D926C
                                                                                                                                                                                  SHA-256:72D38EF115E71FC73DC5978987C583FC8C6B50FF12E4A5D30649A4D164A8B6AE
                                                                                                                                                                                  SHA-512:CA890E785D1A0A7E0B4A748416FBA417826AE66B46E600F407D4E795B444612A8B830F579F2CF5B6E051BEA800604F34F8801CC3DAF05C8D29AD05BCDA454A77
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../v..N.V.N.V.N.V.6.V.N.V.N.V.N.V.Q.V.N.V.R.V.N.V.6.V.N.V..V.N.V..V.N.V..V.N.V..V.N.VRich.N.V........................PE..L......X...........!.....:...\...............P............................................@............................a....~.......................................................................................P...............................text....9.......:.................. ..`.rdata..1;...P...<...>..............@..@.data................z..............@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\System.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):11776
                                                                                                                                                                                  Entropy (8bit):5.890541747176257
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:X24sihno0bW+l97H4GB7QDs91kMtwtobTr4u+QHbazMNHT7dmNIEr:m8vJl97JeoxtN/r3z7YV
                                                                                                                                                                                  MD5:75ED96254FBF894E42058062B4B4F0D1
                                                                                                                                                                                  SHA1:996503F1383B49021EB3427BC28D13B5BBD11977
                                                                                                                                                                                  SHA-256:A632D74332B3F08F834C732A103DAFEB09A540823A2217CA7F49159755E8F1D7
                                                                                                                                                                                  SHA-512:58174896DB81D481947B8745DAFE3A02C150F3938BB4543256E8CCE1145154E016D481DF9FE68DAC6D48407C62CBE20753320EBD5FE5E84806D07CE78E0EB0C4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....oZ...........!..... ...........).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...x....@.......(..............@....reloc..~....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\WinShell.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):3072
                                                                                                                                                                                  Entropy (8bit):3.3907428713435226
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:eFGSizG71F+wwBhckFZEdnNLYFI6StBy1FMG/N9+ChRXZ76l/bkJZksWVtfa:iiGv+wwBh/+l42pcp7+jkJ2vTfa
                                                                                                                                                                                  MD5:1CC7C37B7E0C8CD8BF04B6CC283E1E56
                                                                                                                                                                                  SHA1:0B9519763BE6625BD5ABCE175DCC59C96D100D4C
                                                                                                                                                                                  SHA-256:9BE85B986EA66A6997DDE658ABE82B3147ED2A1A3DCB784BB5176F41D22815A6
                                                                                                                                                                                  SHA-512:7ACF7F8E68AA6066B59CA9F2AE2E67997E6B347BC08EB788D2A119B3295C844B5B9606757168E8D2FBD61C2CDA367BF80E9E48C9A52C28D5A7A00464BFD2048F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................[........[....[....[...Rich..........PE..L.....1T.........."!......................... ...............................0..................................................<............................ ..4....................................................................................text...B........................... ..`.reloc..L.... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\app-64.7z
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:7-zip archive data, version 0.4
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):43790698
                                                                                                                                                                                  Entropy (8bit):7.999992964051988
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:786432:ZlRWuML1LGqZq00xZhoEhXoX/ivtwm1KrVnK0iWV4QQzejX8iQVsYEVO6m7B+ZIP:ZjWs3mvYtz2iWV4QCejX+sYxpl1j
                                                                                                                                                                                  MD5:552F9FA7C2FBA3BE705F88A2394CCB12
                                                                                                                                                                                  SHA1:7711BAD9FCBC1809CB9E2737157B6736FC54EE82
                                                                                                                                                                                  SHA-256:219F7FDF4CE2C14AF3843A5BF1BFA6D1FC394ED24AE9BC2FCB525827A509561D
                                                                                                                                                                                  SHA-512:4365CF5B73C710624822429B28EE9CF1F5BB8163E9419751023EF42995532168B0B6FED27287A05E38E4529AD28BBC23DE5FE12BE8EA3A574F93B8C4EACAEAAF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: 7z..'....I\.$1......&.......*..h..D..]...6....KVa..H...Z..h..O.......i...*O^r..D.CF..g@.t..+}.a.i/.....Z.Uu..ZMS.$4..H)..5.i._....:..\...O...Y.i..Q`h.Y...f...)]...N1...R~m}^....s}..Jb.......y..8..Xae........J........U....<.+`E....x/........7M.7....v.v..fd..e.Ed.d...m[.y_..qtl.3L.o(.-...@-Eg3...Iy."a........|`aX.3.{=..?...n._.....`L...x.|..d.X..c7....|cJ...#.xvG.P.U.G..$...OL.nq.#.f.............g.K..C.....?.....$.!f.A>)...9..1..u..P-..w[$`.ud.X....7.<\....i..l!'......ww...>9*.....^......V..)..2..L........_.>..|.\..d6...E.i.....+.9.Yl...........0y..+....v..+...fzzri....aE.L.T....D*.J....Wf....l.W..U...(....DW.{..y.K...Q.+.A.<.2.0..o..g.\.A`..Gg.....Q.w....Z...Qbd.....s..h*..4......u).1G.UO.l.?......V*X;..../....v.S.'......h....'..}.....$.....{.'.............."..Sl'.k.:.......O..`"..}.j..k:..=.o...k<....lh..*....q...s...B.....2..F.,#.;..g;.r......r...'.(c..ciVL7_..o....h.Qa.Yy...K....|V>Z...o.W.+w...G..t..........CV..r..v.@...l..........2;..{..,..
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\nsProcess.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):4608
                                                                                                                                                                                  Entropy (8bit):4.703695912299512
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:Sz4joMeH+Iwdf8Rom/L+rOnnk5/OCnXeAdbdOAa4GPI+CJ87eILzlq7gthwIsEQW:64c/eFdfS/SSnkxNa4G+ueqPuCtGsj
                                                                                                                                                                                  MD5:F0438A894F3A7E01A4AAE8D1B5DD0289
                                                                                                                                                                                  SHA1:B058E3FCFB7B550041DA16BF10D8837024C38BF6
                                                                                                                                                                                  SHA-256:30C6C3DD3CC7FCEA6E6081CE821ADC7B2888542DAE30BF00E881C0A105EB4D11
                                                                                                                                                                                  SHA-512:F91FCEA19CBDDF8086AFFCB63FE599DC2B36351FC81AC144F58A80A524043DDEAA3943F36C86EBAE45DD82E8FAF622EA7B7C9B776E74C54B93DF2963CFE66CC7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n}f.L...I...P...@..K...@..H...@..H...RichI...........................PE..L...\..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..d............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nshCFA.tmp\nsis7z.dll
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):400384
                                                                                                                                                                                  Entropy (8bit):6.55500073125719
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:KI4T3K6gRPI8G1W3ODli+GIuuu8M1CkJagSdJFCAvgw7nv0Yy6ptK:KBK6gU1YsI+GIuEbgagS7FCyp7cD6po
                                                                                                                                                                                  MD5:C6A070B3E68B292BB0EFC9B26E85E9CC
                                                                                                                                                                                  SHA1:5A922B96EDA6595A68FD0A9051236162FF2E2ADA
                                                                                                                                                                                  SHA-256:66AC8BD1F273A73E17A3F31D6ADD739D3CB0330A6417FAEDA11A9CAE00B62D8B
                                                                                                                                                                                  SHA-512:8EFF8FC16F5BB574BD9483E3B217B67A8986E31497368C06FDAA3A1E93A40AEE94A5B31729D01905157B0AE1E556A402F43CD29A4D30A0587E1EC334458A44E8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?..^...^...^....X..^....Z.+^....[..^.......^.......^.......^..u.g..^..u.b..^...^...^..z....^..z....^..z....^..z.V..^...^>..^..z....^..Rich.^..........PE..L......V...........!................!.....................................................@.................................0...d....p...........................@...-...............................-..@............................................text...z........................... ..`.rdata..............................@..@.data...............................@....gfids.......`......................@..@.rsrc........p......................@..@.reloc...@.......B..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\phonero-personlig-sentralbord-updater\installer.exe
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):44294896
                                                                                                                                                                                  Entropy (8bit):7.999941929957598
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:786432:9lRWuML1LGqZq00xZhoEhXoX/ivtwm1KrVnK0iWV4QQzejX8iQVsYEVO6m7B+ZIn:9jWs3mvYtz2iWV4QCejX+sYxpl1p9
                                                                                                                                                                                  MD5:B3222B90BD386A05C280E66429F156CA
                                                                                                                                                                                  SHA1:5B5D91218C61DC8B58EB25C8E2FA1B598436EC89
                                                                                                                                                                                  SHA-256:E16DC1C7169C7C6CB23ACD72D413CCDE7FDE0C8D9C904EE106CA050A06ECF469
                                                                                                                                                                                  SHA-512:0D32D80BDC4F751DCC9BB19E6D9AF78E17B391A88EA18151C7E2097DA37F674D7586B224CD96538A50C0CD2315D55762FD764A5C23C3C77B018AB56AF3ADDF50
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...|.oZ.................h...8...@...3............@..........................0......Q^....@..........................................p................ ............................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata...................................rsrc.......p......................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Local\phonero-personlig-sentralbord-updater\installer.exe:Zone.Identifier
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Personlig Sentralbord.lnk
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Fri Sep 10 17:04:22 2021, mtime=Fri Sep 10 17:04:28 2021, atime=Mon Sep 9 10:20:14 2019, length=99305472, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5107
                                                                                                                                                                                  Entropy (8bit):3.9701664313305454
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8FFFOjOyRFwEQkKLjOLG6VG6qG6tZmqG6RxPB6pFFFOjOyRFwEQkKLjOLG6VG6qB:8bUWxlxPKbUWxlxp
                                                                                                                                                                                  MD5:79290B56067CE3A5D71F5C39FB95EF11
                                                                                                                                                                                  SHA1:D673AE770CC44E60ADF4677AD04BBBE38E7DE418
                                                                                                                                                                                  SHA-256:95BED02D020C611BA155F7491ED0CF5EFE69DFAF5EC818A9BBB2E9E4103983D7
                                                                                                                                                                                  SHA-512:B1757E19002C29C727B92E6DB584262CA9926DBABA1CC11E00D0A0B7791759FFFCBFF217DC61953C6DF64690F288681335C0972845218BB248B983EDAA2474FE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: L..................F.@.. ...Qa_Hn......Kn........g...H......................l.:..DG..Yr?.D..U..k0.&...&...........-...c.8......Qn.......t...CFSF..1......NM...AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......NM.*Sx......Y.....................R..A.p.p.D.a.t.a...B.P.1.....*S....Local.<.......NM.*S.......Y........................L.o.c.a.l.....Z.1.....*S....Programs..B......*S..*S...............................P.r.o.g.r.a.m.s.......1.....*S....PHONER~1..l......*S..*S...............................p.h.o.n.e.r.o.-.p.e.r.s.o.n.l.i.g.-.s.e.n.t.r.a.l.b.o.r.d.......2..H..)O.Z .PERSON~1.EXE..d......*S..*S................................P.e.r.s.o.n.l.i.g. .S.e.n.t.r.a.l.b.o.r.d...e.x.e.......................-...................j.-B.....C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe....P.e.r.s.o.n.l.i.g. .S.e.n.t.r.a.l.b.o.r.d.U.....\.....\.....\.....\.....\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.p.h.o.n.e.r.o.-.p.e.r.s.o.n.l.i.g.-.s.e.n.t.r.a.l.b.o.r
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\000001.dbtmp
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MANIFEST-000001.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\000002.dbtmp
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                                                                  MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                                                                  SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                                                                  SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                                                                  SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MANIFEST-000002.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\CURRENT. (copy)
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                                                                  MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                                                                  SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                                                                  SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                                                                  SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MANIFEST-000002.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\CURRENTp. (copy)
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MANIFEST-000001.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\CURRENTt (copy)
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Xv:1qIF/
                                                                                                                                                                                  MD5:206702161F94C5CD39FADD03F4014D98
                                                                                                                                                                                  SHA1:BD8BFC144FB5326D21BD1531523D9FB50E1B600A
                                                                                                                                                                                  SHA-256:1005A525006F148C86EFCBFB36C6EAC091B311532448010F70F7DE9A68007167
                                                                                                                                                                                  SHA-512:0AF09F26941B11991C750D1A2B525C39A8970900E98CBA96FD1B55DBF93FEE79E18B8AAB258F48B4F7BDA40D059629BC7770D84371235CDB1352A4F17F80E145
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: MANIFEST-000002.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cache\data_0
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8444
                                                                                                                                                                                  Entropy (8bit):0.20108362856813375
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:/FoQ65ehgHZNUMOc4QHHrkN67qb7ro6SeLhn:dlhmzUKJnwNNoN0h
                                                                                                                                                                                  MD5:ED3A96153D9966D37580AAF1518D15A8
                                                                                                                                                                                  SHA1:F1D0D940F04AEC546D1BFECC7480D03BDF06C53C
                                                                                                                                                                                  SHA-256:F555F693F27479E70A1D13D333078A08C14DC4C5B45BF716E0EC1E632C3B55B9
                                                                                                                                                                                  SHA-512:42529B769704AA19B34D57200454496F40730261FF47FB724A1086EBC8647C83153784EDCD0F9742827B83D276BFE7091772ACF2EE935B0C315B7F5C1CF946CE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cache\data_1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):9472
                                                                                                                                                                                  Entropy (8bit):0.3157856061559893
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12:U/6tl4mUQNl4pwQV/KEeDI/K6tAKoI/K6tz:ll4Hol4pwOOI/tAZI/tz
                                                                                                                                                                                  MD5:12EE62D0D5694C0CB90606CB1C3D1930
                                                                                                                                                                                  SHA1:9565D25955BDCA72760B9368DABDDBCFFB965441
                                                                                                                                                                                  SHA-256:94B21F5B02DFDC8CCF90659A779B5BE0F483CE21E276F9ABA9B28D9101884158
                                                                                                                                                                                  SHA-512:D5FCCEB60FED985430B7A5649BDB08124CFD1C28C8D6658AFB35E8D63D571FCA70A9FB9296102CB41C942A078FD90A6BCDE43FEA707AB9257EF2A56F7ABA7500
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cache\data_2
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):18317
                                                                                                                                                                                  Entropy (8bit):4.7494571604795235
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:Cdo5xJZbtMr8d45xJZbtMypcak4ALaVF7s5bEmE7uCA79p:eqJtUM6Jtlpcl4Az79p
                                                                                                                                                                                  MD5:BB3E59DEC5746737C11EEA15B070454B
                                                                                                                                                                                  SHA1:AD63BADE910C889921E4E45E4C671375040DCE41
                                                                                                                                                                                  SHA-256:E25D29299292F85789F34A3E809ECC1FAFF6CCE7B7E44FDB1705B65BCEEA40CB
                                                                                                                                                                                  SHA-512:06E72C84C3579830517EDB3AE4EA93C8444F23E607EBFC5ACF0F2FBE89EDB98E0B88B9C2C3549549E8E95CFE977805FA876D95EB12F246AC91080752405AA9AE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cache\data_3
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cache\index
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796353
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):368
                                                                                                                                                                                  Entropy (8bit):0.3402883117386005
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsFlPl/O:LsFX
                                                                                                                                                                                  MD5:5B6296AEE4C7BDDE4B6D2634FE3B5EED
                                                                                                                                                                                  SHA1:3DA50D9D6E1FE6469DD4B90152CA52A625EEBEDC
                                                                                                                                                                                  SHA-256:C5A7B28747848B73B23B4A71F46A700AE8CB60F106B3292C75FD4DF18BF43093
                                                                                                                                                                                  SHA-512:04B1F3A845EE128EA3428A43EB0E50EE155337C891EDA744FFA27880F4676D512D44AAA207F5210B160689BB50A5DC8A618A802E17F60464881D5F2942F30216
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................r+.>>*/.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Code Cache\js\index
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ISO-8859 text, with no line terminators, with escape sequences
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:m+l:m
                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: 0\r..m..................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Code Cache\js\index-dir\temp-index
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                  Entropy (8bit):2.9138909867280645
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:8fjdE2gel:8WS
                                                                                                                                                                                  MD5:9131AE0D6EB8396A3AB588640AF48852
                                                                                                                                                                                  SHA1:343F52D370441296D19129F6F5BDBB7CE6C643B9
                                                                                                                                                                                  SHA-256:07A4550D1BDD27E7400AF819FAB3DC4FDB34ACFABB7BA0A04261C2F427A2B157
                                                                                                                                                                                  SHA-512:FDE3CBC36F388744E6C56D9A4499769E703EF9CCAC7677E42F1E0B5FE50542A88FFC55972B718D4DEF8D50C310536AA2A9E457FFC14710A598652DA948AB9FAF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: (....;Foy retne........................*..>>*/.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Code Cache\js\index-dir\the-real-index (copy)
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                  Entropy (8bit):2.9138909867280645
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:8fjdE2gel:8WS
                                                                                                                                                                                  MD5:9131AE0D6EB8396A3AB588640AF48852
                                                                                                                                                                                  SHA1:343F52D370441296D19129F6F5BDBB7CE6C643B9
                                                                                                                                                                                  SHA-256:07A4550D1BDD27E7400AF819FAB3DC4FDB34ACFABB7BA0A04261C2F427A2B157
                                                                                                                                                                                  SHA-512:FDE3CBC36F388744E6C56D9A4499769E703EF9CCAC7677E42F1E0B5FE50542A88FFC55972B718D4DEF8D50C310536AA2A9E457FFC14710A598652DA948AB9FAF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: (....;Foy retne........................*..>>*/.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cookies
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3027001
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):24576
                                                                                                                                                                                  Entropy (8bit):0.502725195230054
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:TLiuWfKI6UwcQdfp15fPqLUwnZXaFpEA3xbNmCF06Uwd:TZWfSU1+PqAw5OpE+xJZF7U
                                                                                                                                                                                  MD5:0C90285EFA417C602178534F578431A5
                                                                                                                                                                                  SHA1:3F7045D88090DFDF0D1EB2E2700F20223F8E0CE2
                                                                                                                                                                                  SHA-256:B3B043822E3D9932D9374DA9C2B70EF196EB746A969E73F6EB06D01CAB387045
                                                                                                                                                                                  SHA-512:77C5BDF8728DEE411D0D67A2C04A11B7E18456342C0CB5610AC45D6C87E24825CD380D5F630D1A52A4AA0CEFA9581AECCB8343A774511AF9A27B2FD385CD7A86
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: SQLite format 3......@ ..........................................................................09......g..g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Cookies-journal
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):5152
                                                                                                                                                                                  Entropy (8bit):0.5047655442810456
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:6/z+/l/lmSeFPg9bNFlEuWkll5qKZwkvAngLusiOImWtz0vlWmW8QeZaFk/l+:Kz+t/lmSeBqLiuWkll0KONFxOUwaFkt+
                                                                                                                                                                                  MD5:1E8D07B02794ACD30ECF086EBD7B31E5
                                                                                                                                                                                  SHA1:BF6A1E09233FBFCEA728B2923FEC3F4ED9A2C978
                                                                                                                                                                                  SHA-256:ABB5271FD2D8655F72F7EBB186D30701B0E9C46F56B6929959A2DD69E5A4ECD8
                                                                                                                                                                                  SHA-512:81DFE5897185781047BD6445D8BC81092C9198CB09F38A30A7FEAC9A38AD530E40364FEAA7386A771DD9FD61524788B65CF6CAE653E974DB4EFF10FE13E70F9D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... .c...................w<............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\GPUCache\data_0
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\GPUCache\data_1
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8488
                                                                                                                                                                                  Entropy (8bit):0.03491216712472767
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsEllllkXl6EklT:/M/66nT
                                                                                                                                                                                  MD5:38CEB6A6A00C490726975D5B9B3B198E
                                                                                                                                                                                  SHA1:489AD2535D9D03E5E848013D81E4E7AC649B0A47
                                                                                                                                                                                  SHA-256:2BC113D4768150A2E0442F189BE64CC1795E0855F57F3DA6A35D3D0D61F5932D
                                                                                                                                                                                  SHA-512:04018B0C80E11439618FD8B549A6298185903A2584DBECF72107301C6FB5A63DF140F06269F68A7E2C8EB0D4CC433A3BDC70F7AEC181BCC48B2338A35D6E78C8
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\GPUCache\data_2
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\GPUCache\data_3
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\GPUCache\index
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796353
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):368
                                                                                                                                                                                  Entropy (8bit):0.3457230943472962
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:LsFl0lzH:LsFKz
                                                                                                                                                                                  MD5:EE3D4BCD12FD3B70732477E73E715B19
                                                                                                                                                                                  SHA1:188F766134D5A9CBF20AAFD197E2057FDD72F1AE
                                                                                                                                                                                  SHA-256:D917BC85955C03D7A61541FE7A13751A6B53EF29896B5EB396141A306F572F57
                                                                                                                                                                                  SHA-512:3E8AA8EED9DAA6499923C56B150D2BBCBD8611012A69694C7F386D416471BBA4EEE8F1A24C8C35DE2C77ACE743225C40A569AF78DC0154A25BD78DDBB87A2CFF
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: ........................................AP.>>*/.................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\LOG
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):46
                                                                                                                                                                                  Entropy (8bit):4.240528260216711
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:tUKi6miSWFv:mp6miSg
                                                                                                                                                                                  MD5:A985499002FF8A448952CD9C909AAA06
                                                                                                                                                                                  SHA1:3944209592700FB3215450317E6A862FB8F8C404
                                                                                                                                                                                  SHA-256:D0BFD5E05AA5C3C16055271716E7C9F428F6A2E051DB64A8A4276EA8C768F971
                                                                                                                                                                                  SHA-512:54748ABBAF67FC431ABC2B8CDB22F7E8E53078925AEB699974BC6D7997293E30C0E0F66ED5837C264A10CC3DDCAD1FD1690AAABFC737BBBD2A9D782E2EB6A81A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: 2021/09/10-11:05:35.625 1864 Delete type=3 #1.
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\MANIFEST-000001
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:PGP\011Secret Key -
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: .|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\MANIFEST-000002
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:MPEG-4 LOAS
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                  Entropy (8bit):4.948758439731456
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Ukk/vxQRDKIVqU0blS:oO7iblS
                                                                                                                                                                                  MD5:22BF0E81636B1B45051B138F48B3D148
                                                                                                                                                                                  SHA1:56755D203579AB356E5620CE7E85519AD69D614A
                                                                                                                                                                                  SHA-256:E292F241DAAFC3DF90F3E2D339C61C6E2787A0D0739AAC764E1EA9BB8544EE97
                                                                                                                                                                                  SHA-512:A4CF1F5C74E0DF85DDA8750BE9070E24E19B8BE15C6F22F0C234EF8423EF9CA3DB22BA9EF777D64C33E8FD49FADA6FCCA26C1A14BA18E8472370533A1C65D8D0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: V........leveldb.BytewiseComparator...............
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\Network Persistent State (copy)
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                  MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                  SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                  SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                  SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: {"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Personlig Sentralbord\cc15bfa3-2ed5-4d02-b1c1-71c77e518525.tmp
                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):59
                                                                                                                                                                                  Entropy (8bit):4.619434150836742
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                  MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                  SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                  SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                  SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: {"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                  C:\Users\user\Desktop\Personlig Sentralbord.lnk
                                                                                                                                                                                  Process:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Fri Sep 10 17:04:22 2021, mtime=Fri Sep 10 17:04:51 2021, atime=Mon Sep 9 10:20:14 2019, length=99305472, window=hide
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):5091
                                                                                                                                                                                  Entropy (8bit):3.965648956319853
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8FFFOjOyRFw5UU5jOKG6VG6qG6tZmqG6RxPB6pFFFOjOyRFw5UU5jOKG6VG6qG6N:8bUWG3xPKbUWG3xp
                                                                                                                                                                                  MD5:1B7A1C321F151381C7FA8ABC6C1E3B75
                                                                                                                                                                                  SHA1:5488B86442FA25A1EBD32A1758B77FA30816300E
                                                                                                                                                                                  SHA-256:00E6E38108322E1E9F2DCCCA5C5078D41E6F7DC1A12B7EAE1E643083FF9EDF51
                                                                                                                                                                                  SHA-512:5065CE575D97062CD37149483963E64C8715F14A983310C7B99DDFBFED1024E260D9FA712898C5F3266C6D5241E74294C1AB18A361F998B62D6FADF6FC7DCABC
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview: L..................F.@.. ...Qa_Hn....U.Yn........g...H......................l.:..DG..Yr?.D..U..k0.&...&...........-...c.8......Qn.......t...CFSF..1......NM...AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......NM.*Sx......Y.....................R..A.p.p.D.a.t.a...B.P.1.....*S....Local.<.......NM.*S.......Y........................L.o.c.a.l.....Z.1.....*S....Programs..B......*S..*S.............................n..P.r.o.g.r.a.m.s.......1.....*S....PHONER~1..l......*S..*S...............................p.h.o.n.e.r.o.-.p.e.r.s.o.n.l.i.g.-.s.e.n.t.r.a.l.b.o.r.d.......2..H..)O.Z .PERSON~1.EXE..d......*S..*S................................P.e.r.s.o.n.l.i.g. .S.e.n.t.r.a.l.b.o.r.d...e.x.e.......................-...................j.-B.....C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe....P.e.r.s.o.n.l.i.g. .S.e.n.t.r.a.l.b.o.r.d.Q.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.r.o.g.r.a.m.s.\.p.h.o.n.e.r.o.-.p.e.r.s.o.n.l.i.g.-.s.e.n.t.r.a.l.b.o.r.d.\.P.e

                                                                                                                                                                                  Static File Info

                                                                                                                                                                                  General

                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Entropy (8bit):7.999941929957598
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  File size:44294896
                                                                                                                                                                                  MD5:b3222b90bd386a05c280e66429f156ca
                                                                                                                                                                                  SHA1:5b5d91218c61dc8b58eb25c8e2fa1b598436ec89
                                                                                                                                                                                  SHA256:e16dc1c7169c7c6cb23acd72d413ccde7fde0c8d9c904ee106ca050a06ecf469
                                                                                                                                                                                  SHA512:0d32d80bdc4f751dcc9bb19e6d9af78e17b391a88ea18151c7e2097da37f674d7586b224cd96538a50c0cd2315d55762fd764a5c23c3c77b018ab56af3addf50
                                                                                                                                                                                  SSDEEP:786432:9lRWuML1LGqZq00xZhoEhXoX/ivtwm1KrVnK0iWV4QQzejX8iQVsYEVO6m7B+ZIn:9jWs3mvYtz2iWV4QCejX+sYxpl1p9
                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...|.oZ.................h...8...@.

                                                                                                                                                                                  File Icon

                                                                                                                                                                                  Icon Hash:1cb1696e79996916

                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                  General

                                                                                                                                                                                  Entrypoint:0x40338f
                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                  Time Stamp:0x5A6FED7C [Tue Jan 30 03:58:52 2018 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:b34f154ec913d2d2c435cbd644e91687

                                                                                                                                                                                  Authenticode Signature

                                                                                                                                                                                  Signature Valid:true
                                                                                                                                                                                  Signature Issuer:CN=GlobalSign CodeSigning CA - SHA256 - G3, O=GlobalSign nv-sa, C=BE
                                                                                                                                                                                  Signature Validation Error:The operation completed successfully
                                                                                                                                                                                  Error Number:0
                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                  • 7/5/2017 7:00:15 AM 7/5/2020 7:00:15 AM
                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                  • CN=Telia Norge AS, O=Telia Norge AS, L=Oslo, C=NO
                                                                                                                                                                                  Version:3
                                                                                                                                                                                  Thumbprint MD5:A50D7B658A73400417331AB2338FEF90
                                                                                                                                                                                  Thumbprint SHA-1:76D724A442AA2832679604B952D0E750F4099657
                                                                                                                                                                                  Thumbprint SHA-256:8BA154BF2EC6424DCD24668419AEDC3512DD9BE2FBB381C813C8AF633BEA74B3
                                                                                                                                                                                  Serial:031B5B4640DDD1C4AAF10622

                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                  Instruction
                                                                                                                                                                                  sub esp, 000002D4h
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  push esi
                                                                                                                                                                                  push edi
                                                                                                                                                                                  push 00000020h
                                                                                                                                                                                  pop edi
                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                  push 00008001h
                                                                                                                                                                                  mov dword ptr [esp+14h], ebx
                                                                                                                                                                                  mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                  mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                  call dword ptr [004080A8h]
                                                                                                                                                                                  call dword ptr [004080A4h]
                                                                                                                                                                                  and eax, BFFFFFFFh
                                                                                                                                                                                  cmp ax, 00000006h
                                                                                                                                                                                  mov dword ptr [0047AEECh], eax
                                                                                                                                                                                  je 00007F40A4D34393h
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  call 00007F40A4D37645h
                                                                                                                                                                                  cmp eax, ebx
                                                                                                                                                                                  je 00007F40A4D34389h
                                                                                                                                                                                  push 00000C00h
                                                                                                                                                                                  call eax
                                                                                                                                                                                  mov esi, 004082B0h
                                                                                                                                                                                  push esi
                                                                                                                                                                                  call 00007F40A4D375BFh
                                                                                                                                                                                  push esi
                                                                                                                                                                                  call dword ptr [00408150h]
                                                                                                                                                                                  lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                  cmp byte ptr [esi], 00000000h
                                                                                                                                                                                  jne 00007F40A4D3436Ch
                                                                                                                                                                                  push 0000000Ah
                                                                                                                                                                                  call 00007F40A4D37618h
                                                                                                                                                                                  push 00000008h
                                                                                                                                                                                  call 00007F40A4D37611h
                                                                                                                                                                                  push 00000006h
                                                                                                                                                                                  mov dword ptr [0047AEE4h], eax
                                                                                                                                                                                  call 00007F40A4D37605h
                                                                                                                                                                                  cmp eax, ebx
                                                                                                                                                                                  je 00007F40A4D34391h
                                                                                                                                                                                  push 0000001Eh
                                                                                                                                                                                  call eax
                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                  je 00007F40A4D34389h
                                                                                                                                                                                  or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  call dword ptr [00408044h]
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  call dword ptr [004082A0h]
                                                                                                                                                                                  mov dword ptr [0047AFB8h], eax
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                                                                                  push 000002B4h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  push ebx
                                                                                                                                                                                  push 00440208h
                                                                                                                                                                                  call dword ptr [00408188h]
                                                                                                                                                                                  push 0040A2C8h

                                                                                                                                                                                  Rich Headers

                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                                                                                                  Data Directories

                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86080xa0.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x1970000xbbd8.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x2a3c6d00x1c20
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                  Sections

                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  .text0x10000x66270x6800False0.66455078125data6.4506752227IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .rdata0x80000x149a0x1600False0.438032670455data5.00707518585IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .data0xa0000x70ff80x600False0.518229166667data4.03711773145IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .ndata0x7b0000x11c0000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .rsrc0x1970000xbbd80xbc00False0.247278091755data4.77466353063IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                  Resources

                                                                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                                                                  RT_ICON0x1975680x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4291630873, next used block 4291630873EnglishUnited States
                                                                                                                                                                                  RT_ICON0x19b7900x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 4291630873, next used block 4291630873EnglishUnited States
                                                                                                                                                                                  RT_ICON0x19dd380x1accPNG image data, 256 x 256, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                                                                                                                                  RT_ICON0x19f8080x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4291630873, next used block 4291630873EnglishUnited States
                                                                                                                                                                                  RT_ICON0x1a08b00x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a0e180x202dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a10200xf8dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a11180xeedataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a12080x1fadataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a14080xf0dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a14f80xe6dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a15e00x1eedataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a17d00xe4dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a18b80xdadataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a19980x1eedataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a1b880xe4dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a1c700xdadataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a1d500x1f2dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a1f480xe8dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a20300xdedataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a21100x202dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a23180xf8dataEnglishUnited States
                                                                                                                                                                                  RT_DIALOG0x1a24100xeedataEnglishUnited States
                                                                                                                                                                                  RT_GROUP_ICON0x1a25000x4cdataEnglishUnited States
                                                                                                                                                                                  RT_VERSION0x1a25500x260dataEnglishUnited States
                                                                                                                                                                                  RT_MANIFEST0x1a27b00x423XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                                                                                  Imports

                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                  USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                  SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                  ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                                                                                                                                                                                  Version Infos

                                                                                                                                                                                  DescriptionData
                                                                                                                                                                                  LegalCopyrightCopyright 2019 Phonero
                                                                                                                                                                                  FileVersion1.2.1
                                                                                                                                                                                  CompanyNamePhonero
                                                                                                                                                                                  ProductNamePersonlig Sentralbord
                                                                                                                                                                                  ProductVersion1.2.1
                                                                                                                                                                                  FileDescriptionPersonlig Sentralbord
                                                                                                                                                                                  Translation0x0409 0x04e4

                                                                                                                                                                                  Possible Origin

                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                  EnglishUnited States

                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Sep 10, 2021 11:05:39.101660967 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.101701975 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.101788998 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.103651047 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.103679895 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.200360060 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.202279091 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.202306986 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.203020096 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.203110933 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.488859892 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.489255905 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.489300013 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.535150051 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.540097952 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.540123940 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.586728096 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.586755037 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.588068962 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.588231087 CEST44349775158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.588306904 CEST49775443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.593389034 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.593432903 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.593535900 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.594032049 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.594050884 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.682722092 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.683906078 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.683923960 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.684562922 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.684689045 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.685904026 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.686043978 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.686614990 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.686628103 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.727427959 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.774045944 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.774072886 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.774236917 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.774254084 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.774324894 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.777708054 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:05:39.777802944 CEST44349776158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.777905941 CEST49776443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.062448978 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.062515974 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.062952995 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.062961102 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.062999964 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.063492060 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.063560963 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.063652039 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.063936949 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064063072 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064097881 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064203024 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064835072 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064862967 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064891100 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.064924955 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.065310001 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.065388918 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.065417051 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.065721989 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.065742970 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066037893 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066057920 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066318989 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066343069 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066579103 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066612959 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066623926 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066868067 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.066889048 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.157851934 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.158169985 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.158226013 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.158740044 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.158790112 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.158826113 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159045935 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159104109 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159140110 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159413099 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159414053 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159478903 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159506083 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159548044 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159576893 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159599066 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159821033 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.159843922 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160212994 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160223007 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160228968 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160239935 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160245895 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160324097 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160398006 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160500050 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160579920 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160855055 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160877943 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.160970926 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.163599968 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.163801908 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.163831949 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.163995028 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164063931 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164207935 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164531946 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164679050 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164709091 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164902925 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164937973 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.164968014 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165096045 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165123940 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165199995 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165254116 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165275097 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165358067 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165410995 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165510893 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165534973 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165689945 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.165712118 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205168009 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205229998 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205257893 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205265045 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205291986 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205377102 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.205394983 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.244914055 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.244941950 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.245177984 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.245213985 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.246582985 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247241974 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247332096 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247364044 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247456074 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247498989 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247689962 CEST44349793158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.247816086 CEST49793443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.248202085 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.250153065 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.250195980 CEST44349794158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.250310898 CEST49794443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.286228895 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.286256075 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.286863089 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287024021 CEST44349792158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287287951 CEST49792443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287679911 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287713051 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287720919 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287735939 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287739038 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287755013 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287839890 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287864923 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.287925005 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288278103 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288290024 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288469076 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288475990 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288505077 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288515091 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288517952 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288537979 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288557053 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288568020 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288640022 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288657904 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288691998 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288721085 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288736105 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288739920 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288774014 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288788080 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288796902 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288814068 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288839102 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288856030 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288876057 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288882971 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288904905 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.288992882 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289007902 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289274931 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289293051 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289509058 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289515972 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289585114 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289591074 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289635897 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289640903 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289714098 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289721012 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289810896 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289817095 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289864063 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289870977 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289926052 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.289931059 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.290059090 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.290066004 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.292273045 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.329081059 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.330971003 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.330987930 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.331010103 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.331017971 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.331042051 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.331185102 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.331243038 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.331285954 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332030058 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332047939 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332067966 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332135916 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332163095 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332164049 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332196951 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332214117 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332220078 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332278967 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332309961 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332336903 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332340956 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332380056 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332392931 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332660913 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332674026 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332741022 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332782984 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332799911 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332865000 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332879066 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332915068 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332916975 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332921028 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332932949 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332943916 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332946062 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332957029 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332964897 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.332967997 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333018064 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333034039 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333071947 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333230019 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333250999 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333322048 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333337069 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333345890 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333390951 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333395958 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333615065 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333637953 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333754063 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333767891 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333776951 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333858013 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333889008 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333892107 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333933115 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.333942890 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.335525036 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.335536957 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.373923063 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.373961926 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374104977 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374123096 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374169111 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374201059 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374228954 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374304056 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374313116 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374366045 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374583006 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374610901 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374773026 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374785900 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.374845982 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376353025 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376384020 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376611948 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376621962 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376645088 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376646042 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376712084 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376725912 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376759052 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376811028 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.376965046 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377017975 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377046108 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377257109 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377270937 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377336025 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377557039 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377587080 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377765894 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.377789021 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.378673077 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379240036 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379271984 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379386902 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379400969 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379458904 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379493952 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379566908 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379566908 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379580975 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379597902 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.379623890 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.380160093 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.380191088 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.380573988 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.380595922 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.380851030 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.380873919 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381093979 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381113052 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381227016 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381248951 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381337881 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381373882 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381385088 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381398916 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381454945 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381478071 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381485939 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381501913 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381516933 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381551027 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381577015 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381582975 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381597042 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381639004 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381680012 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381684065 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381692886 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381717920 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381750107 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381759882 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381778002 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381799936 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381828070 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381863117 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381871939 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381902933 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381908894 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381916046 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381923914 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381967068 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.381975889 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.382010937 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.416635990 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.416668892 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.416903019 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.416939020 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.416965961 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.416990042 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417017937 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417041063 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417094946 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417098999 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417120934 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417166948 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417171955 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417181969 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417267084 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.417282104 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418209076 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418240070 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418333054 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418351889 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418381929 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418407917 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418461084 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418472052 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418509960 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418538094 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418962002 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.418989897 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419074059 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419090986 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419158936 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419353008 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419382095 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419454098 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419462919 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419476032 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419532061 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.419543028 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420336962 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420684099 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420717955 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420726061 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420799017 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420799971 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420821905 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420880079 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420897961 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420921087 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.420927048 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421164989 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421185970 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421221972 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421233892 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421273947 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421355009 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421390057 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421401024 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421411991 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421423912 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421438932 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421447039 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421451092 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421487093 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421566963 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421587944 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421736956 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421750069 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.421991110 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.422012091 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.422192097 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.422204971 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.422281981 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423366070 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423376083 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423398018 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423415899 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423472881 CEST44349791158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423501968 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423505068 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423516035 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423522949 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423604965 CEST49791443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423621893 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423623085 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.423681974 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424699068 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424741983 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424807072 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424822092 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424886942 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424891949 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424940109 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.424971104 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425030947 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425041914 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425090075 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425231934 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425255060 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425343037 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425355911 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425503969 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425525904 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425606012 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425621033 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425787926 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425810099 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425920963 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.425939083 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.426080942 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.426101923 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.426199913 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.426213026 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.426338911 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.426398039 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.461714029 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.461740971 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.461905956 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.461925030 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462016106 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462135077 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462157011 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462256908 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462271929 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462336063 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462419033 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462440968 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462515116 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462528944 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462543964 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.462587118 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.463637114 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.463663101 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.463781118 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.463803053 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.466746092 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.466779947 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.466885090 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.466907978 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.467312098 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.468871117 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.468909025 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469012976 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469032049 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469047070 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469054937 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469065905 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469067097 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469095945 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469130993 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469140053 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469149113 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469237089 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469268084 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469347954 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469357014 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469363928 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469441891 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469471931 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469484091 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469492912 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469553947 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469558001 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469909906 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.469944954 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470041037 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470051050 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470060110 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470098972 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470199108 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470232964 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470288992 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470309019 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470330954 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470340014 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470360041 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470367908 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470426083 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470444918 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470457077 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470520020 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470619917 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470627069 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470726013 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470753908 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470762968 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470848083 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470854998 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470933914 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470973969 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.470983982 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.471048117 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.471064091 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.471157074 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.472717047 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.472860098 CEST44349796158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.472933054 CEST49796443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.473917961 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.474030018 CEST44349795158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.474107027 CEST49795443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.488919020 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.488965988 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.489418983 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.489451885 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.489542007 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.489572048 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.490243912 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.490262985 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.490442991 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.490467072 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.584055901 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.584650040 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.584678888 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.585239887 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.585341930 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.585345984 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.585767031 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.585796118 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.586308956 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.586447001 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.586502075 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.586519003 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.586625099 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.587260008 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.587424040 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.587462902 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.587882042 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.587898970 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.588176012 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.589345932 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.589400053 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.589492083 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590054035 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590070963 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590291977 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590337038 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590620995 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590651035 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.590785980 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591032982 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591056108 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591063976 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591278076 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591293097 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591732979 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591759920 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.591943979 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.592185974 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.592204094 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.626233101 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.626254082 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.666237116 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.681570053 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.682869911 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.682904959 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.683680058 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.683855057 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.684529066 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.684736967 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.684740067 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.684858084 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.685118914 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.685146093 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.685378075 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.685950994 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.685980082 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.686161995 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.686263084 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.686855078 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.686956882 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.687712908 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.688033104 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.688261032 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.688294888 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.688366890 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.688576937 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.714879990 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.714905977 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.714910030 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.714956045 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.714968920 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.714976072 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715034008 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715053082 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715075016 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715101957 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715109110 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715184927 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715194941 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715224028 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715234041 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715238094 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715246916 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715277910 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715287924 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715302944 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.715332985 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720089912 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720238924 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720266104 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720393896 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720413923 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720424891 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720478058 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.720999002 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.721055984 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.721122980 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.721139908 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.721152067 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.721193075 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.721795082 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.724221945 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.724513054 CEST44349798158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.724697113 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.724714994 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.724736929 CEST49798443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.725214958 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.725230932 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.725383043 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.725481033 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.726233006 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.726372004 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.726492882 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.729645967 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.729662895 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.729672909 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.729734898 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.738579035 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.738631964 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.738754988 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.739058018 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.739074945 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757646084 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757658958 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757694960 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757752895 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757765055 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757783890 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757801056 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.757832050 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758033991 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758061886 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758121967 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758136988 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758188009 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758349895 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758377075 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758416891 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758428097 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758493900 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.758500099 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.765919924 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.766258001 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.766279936 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.769248962 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.769259930 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.800510883 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.800548077 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.800689936 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.800709963 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.800761938 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801615953 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801651001 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801800013 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801817894 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801832914 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801863909 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801893950 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801904917 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801937103 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.801965952 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802112103 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802138090 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802318096 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802331924 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802391052 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802408934 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802474022 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802478075 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802495003 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802540064 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802630901 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802638054 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802702904 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802711010 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.802768946 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.806260109 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.811511040 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812055111 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812108040 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812115908 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812145948 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812167883 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812177896 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812283039 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812300920 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812313080 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812331915 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812355042 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812372923 CEST44349802158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812393904 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812407970 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812449932 CEST49802443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812660933 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.812673092 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.815268040 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.815891027 CEST44349801158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.817085981 CEST49801443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818068027 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818099976 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818109035 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818130970 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818149090 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818160057 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818890095 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818914890 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818928957 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.818933010 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819015980 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819536924 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819721937 CEST44349800158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819900990 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819927931 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819935083 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819967985 CEST49800443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.819992065 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820015907 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820066929 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820074081 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820130110 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820135117 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820193052 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820199013 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820241928 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820246935 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.820301056 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.822529078 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.823596954 CEST44349803158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.823671103 CEST49803443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.828656912 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.829092026 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.829114914 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.829847097 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.829952002 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.830712080 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.830832005 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.830904007 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.841449976 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.841481924 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.841588020 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.841617107 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.841938019 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.845360994 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.845397949 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.845707893 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851460934 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851494074 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851515055 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851574898 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851598024 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851633072 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851644993 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851659060 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851725101 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851736069 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851752996 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851766109 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851779938 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851831913 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851840973 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851855040 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851881981 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851891041 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851960897 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851970911 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851984024 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.851990938 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.852086067 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.852104902 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.852112055 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.852415085 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.852591991 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.852679014 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.870397091 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.870423079 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887412071 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887444973 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887518883 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887530088 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887543917 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887568951 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887608051 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887619019 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887665033 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887856960 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.887897968 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.888056993 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.888068914 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.891824961 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.891856909 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.891963959 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.891987085 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.892182112 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.892208099 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.892337084 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.892359018 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893181086 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893201113 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893217087 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893224001 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893395901 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893404007 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.893461943 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894037962 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894066095 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894150019 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894244909 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894562006 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894578934 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894594908 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894654989 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894754887 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894763947 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894774914 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894783974 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894862890 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894870043 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894881964 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894906044 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894951105 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.894993067 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895000935 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895052910 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895098925 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895200014 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895265102 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895308018 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895340919 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895350933 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895420074 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895450115 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895580053 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895636082 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895667076 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895678043 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895709038 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895751953 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895785093 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895845890 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895874023 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895881891 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895903111 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.895931005 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896027088 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896074057 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896105051 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896114111 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896179914 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896337032 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.896620035 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.910547018 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.921313047 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.921344995 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.921520948 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.921533108 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.923222065 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.923444033 CEST44349804158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.923542976 CEST49804443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.927937031 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.927973032 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.928096056 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.928133965 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.928812027 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.928839922 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.928951025 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.933860064 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.933988094 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934045076 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934142113 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934165955 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934210062 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934336901 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934344053 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934355021 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934405088 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934485912 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934513092 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934520960 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934566975 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934670925 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934690952 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934801102 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934814930 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934873104 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934952021 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.934994936 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.935051918 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.935062885 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.935106993 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.935193062 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939090014 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939143896 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939228058 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939306974 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939327955 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939357996 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939429998 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939443111 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939491034 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939558983 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939568996 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939733982 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939753056 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939825058 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939835072 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939933062 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.939950943 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940082073 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940095901 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940103054 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940118074 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940232038 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940241098 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940323114 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940340042 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940419912 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940432072 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940498114 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940514088 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940578938 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940593004 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940707922 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940726042 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940769911 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940818071 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940824986 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940881014 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940896034 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940963030 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.940972090 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941088915 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941106081 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941214085 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941231012 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941240072 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941282034 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941298962 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941370010 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941379070 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941469908 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941487074 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941577911 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941601038 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941639900 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941654921 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941719055 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941728115 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941740036 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941876888 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941894054 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941955090 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.941965103 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942076921 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942091942 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942167997 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942183018 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942214012 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942404985 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942441940 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942617893 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.942634106 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971416950 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971446991 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971566916 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971590042 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971632957 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971661091 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971683979 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971741915 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971817017 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971859932 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971915960 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971926928 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971963882 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.971982002 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972090960 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972111940 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972202063 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972213030 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972270966 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972313881 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972356081 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972407103 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972417116 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972459078 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972480059 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972589016 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972611904 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972716093 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972728014 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972775936 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972858906 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972898960 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972953081 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.972965002 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973005056 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973028898 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973104954 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973134041 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973164082 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973222971 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973233938 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973285913 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973376989 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973418951 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973460913 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973473072 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973522902 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973628998 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973649025 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973745108 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973757982 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973802090 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973885059 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973927975 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.973959923 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974009991 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974020004 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974045992 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974075079 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974163055 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974189043 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974251032 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974261999 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974303007 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974373102 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974395990 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974462032 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974473953 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974522114 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974590063 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974620104 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974627972 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974666119 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974673033 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974708080 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974742889 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974868059 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974894047 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974955082 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.974962950 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.975071907 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.975107908 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.975131989 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.975174904 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.975224972 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.975305080 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.977902889 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:49.977973938 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021491051 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021531105 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021650076 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021682978 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021699905 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021745920 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021752119 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021799088 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021807909 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021821022 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021841049 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021888971 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021899939 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021941900 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021951914 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.021986961 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022058964 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022166967 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022190094 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022241116 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022243023 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022255898 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022294998 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022299051 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022419930 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022430897 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022442102 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022483110 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.022515059 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067161083 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067188025 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067306995 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067348957 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067379951 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067414999 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067454100 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067895889 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067918062 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.067976952 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.068082094 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.068099976 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.068125963 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.068170071 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.069279909 CEST49799443192.168.2.5158.58.159.70
                                                                                                                                                                                  Sep 10, 2021 11:06:50.072277069 CEST44349799158.58.159.70192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:50.073786020 CEST49799443192.168.2.5158.58.159.70

                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Sep 10, 2021 11:04:14.496033907 CEST6173353192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:04:14.530972004 CEST53617338.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:04:31.050848007 CEST6544753192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:04:31.103784084 CEST53654478.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:04:52.748680115 CEST5244153192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:04:52.792308092 CEST53524418.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:06.526969910 CEST6217653192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:05:06.554240942 CEST53621768.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:24.628412008 CEST5959653192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:05:24.665534973 CEST53595968.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:39.023293972 CEST6318353192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:05:39.096560001 CEST53631838.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:05:59.117280960 CEST5696953192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:05:59.155231953 CEST53569698.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:02.035361052 CEST5516153192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:02.076482058 CEST53551618.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:35.177275896 CEST5475753192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:35.215286970 CEST53547578.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:35.576061010 CEST4999253192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:35.608935118 CEST53499928.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:35.982371092 CEST6007553192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:36.018783092 CEST53600758.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:36.547435999 CEST5501653192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:36.665206909 CEST53550168.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:37.047904968 CEST6434553192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:37.084178925 CEST53643458.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:37.715605974 CEST5712853192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:37.748420000 CEST53571288.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:38.110019922 CEST5479153192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:38.143465996 CEST53547918.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:38.562530041 CEST5046353192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:38.596321106 CEST53504638.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:39.113261938 CEST5039453192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:39.148542881 CEST53503948.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:39.464041948 CEST5853053192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:39.497714996 CEST53585308.8.8.8192.168.2.5
                                                                                                                                                                                  Sep 10, 2021 11:06:49.065243006 CEST5381353192.168.2.58.8.8.8
                                                                                                                                                                                  Sep 10, 2021 11:06:49.109695911 CEST53538138.8.8.8192.168.2.5

                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                  Sep 10, 2021 11:05:39.023293972 CEST192.168.2.58.8.8.80xfdadStandard query (0)bn.phonero.noA (IP address)IN (0x0001)

                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                  Sep 10, 2021 11:05:39.096560001 CEST8.8.8.8192.168.2.50xfdadNo error (0)bn.phonero.no158.58.159.70A (IP address)IN (0x0001)

                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                  • bn.phonero.no
                                                                                                                                                                                  • https:

                                                                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  0192.168.2.549775158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:05:39 UTC0OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  2021-09-10 09:05:39 UTC0INHTTP/1.1 302 Found
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:05:39 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Set-Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v; path=/; domain=.bn.phonero.no; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                  Location: /bn/login
                                                                                                                                                                                  X-Backend: web211
                                                                                                                                                                                  2021-09-10 09:05:39 UTC0INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  1192.168.2.549776158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:05:39 UTC0OUTGET /bn/login HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:05:39 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:05:39 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-Backend: web211
                                                                                                                                                                                  2021-09-10 09:05:39 UTC1INData Raw: 66 37 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 68 6f 6e 65 72 6f 20 42 65 64 72 69 66 74 73 6e 65 74 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0a 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 62 6e 2f 63 73 73 2f 76 65 6e 64 6f 72 2e 63 73 73 3f 32 30 32 31 30 37 30 38 30 39 34 37 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 0a 20 20 20 20 20 20 20 20 20 20 68 72 65 66 3d 22 2f 62 6e 2f 63 73 73 2f 70 68 6f 6e 65 72 6f 2e 63 73 73 3f 32 30 32 31 30 37 30 38 30 39 34 37 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22
                                                                                                                                                                                  Data Ascii: f71<!doctype html><html><head> <title>Phonero Bedriftsnett</title> <link rel="stylesheet" href="/bn/css/vendor.css?202107080947"> <link rel="stylesheet" href="/bn/css/phonero.css?202107080947"> <meta name="viewport"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  10192.168.2.549801158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1116OUTGET /bn/fonts/Volte/volte-regular-webfont.woff2 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Origin: https://bn.phonero.no
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1321INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Length: 18532
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:00 GMT
                                                                                                                                                                                  ETag: "60e69370-4864"
                                                                                                                                                                                  X-Backend: web213
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1321INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 64 00 13 00 00 00 00 cc f8 00 00 47 f7 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 26 1b da 68 1c 82 2c 06 60 00 83 52 08 64 09 97 17 11 08 0a 81 ff 14 81 e0 17 01 36 02 24 03 87 1e 0b 83 52 00 04 20 05 8b 35 07 85 50 0c 81 15 3f 77 65 62 66 06 1b 59 ba 07 f0 a6 5b d4 72 3b e8 cd 5b fd a6 16 45 6e 07 4a 94 25 46 66 23 22 d8 38 08 00 ed ee 92 fd ff 9f 76 54 64 cc a4 90 66 dd 00 86 a0 de c7 52 98 46 b2 9b 4d ad 7a 15 6a 6c 3b aa 50 6c 1f 47 f3 89 e1 39 91 89 cc 52 bf 26 12 6d b9 42 ad d4 49 8a 1b 77 e1 84 c2 9a 2f ec ec 05 77 a8 75 26 6f 78 c8 34 2e 57 f0 c2 e1 a0 8b 9e 60 cb c8 cb 15 1f 75 64 2d 6b 99 2c ad 97 10 a5 c4 c2 1b c2 de 05 45 13 1f 36 8b 15 7f d1 b0 c5 5e 67 bb ee
                                                                                                                                                                                  Data Ascii: wOF2HdG?FFTM&h,`Rd6$R 5P?webfY[r;[EnJ%Ff#"8vTdfRFMzjl;PlG9R&mBIw/wu&ox4.W`ud-k,E6^g
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1337INData Raw: 53 15 e6 2c e6 1c 67 7b 9c 5a f9 52 46 5c 30 9c d7 9e 88 cb 9e f6 ec ed 56 9c d5 f6 39 3f a3 25 4d 87 b7 2c 50 ce 65 d6 6e 5d 9c a4 55 96 34 da 2f e1 f8 5a 7a bc d3 83 d7 d4 4f 21 b3 ae f0 e1 31 ca a9 74 d0 98 57 24 6e 1e 2e 5e 13 f8 5c fb 69 8c 8e b3 74 2f 55 72 96 b4 ba eb 5e 6a c6 0f 78 70 2b e0 52 b6 07 fd eb 13 fb 7c 74 1f c0 f0 b7 8c fb 6d 2b 98 c8 d1 66 11 0c 6b e5 93 fa 2b be 5e 0c aa b1 05 46 e9 2b b3 f6 ec ad 6f 2b 2b 8f ea d8 80 16 f1 d7 67 e1 b2 dc 63 f4 44 ec ce 03 55 9b 3d 6d de 0d db aa 76 ca 12 0f 0d 98 9e 2b 47 1a 38 11 29 17 b7 83 46 8f 4c 9f 7b bf a3 31 8f 15 d7 b5 8d f3 67 3c 9d 23 3e ff a8 1c dd 05 93 08 b3 7e 3c 52 be 30 26 5c f9 5e a5 43 a0 24 96 af 7e ae fd 3d 24 5d 75 38 b4 75 56 e3 d4 cd 13 4f 37 00 53 89 29 5e 0b 1a 94 f0 b5 ae
                                                                                                                                                                                  Data Ascii: S,g{ZRF\0V9?%M,Pen]U4/ZzO!1tW$n.^\it/Ur^jxp+R|tm+fk+^F+o++gcDU=mv+G8)FL{1g<#>~<R0&\^C$~=$]u8uVO7S)^


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  11192.168.2.549803158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1116OUTGET /bn/fonts/Volte/volte-medium-webfont.woff2 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Origin: https://bn.phonero.no
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Length: 18336
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:54 GMT
                                                                                                                                                                                  ETag: "60e693a6-47a0"
                                                                                                                                                                                  X-Backend: web112
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1358INData Raw: 77 4f 46 32 00 01 00 00 00 00 47 a0 00 13 00 00 00 00 c3 a0 00 00 47 33 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 26 1b db 5a 1c 82 2c 06 60 00 83 52 08 64 09 97 17 11 08 0a 81 eb 14 81 cc 58 01 36 02 24 03 87 1e 0b 83 52 00 04 20 05 8b 6a 07 85 50 0c 81 15 3f 77 65 62 66 06 1b 41 b1 35 63 5b 42 f4 6e 07 78 7f e4 bb b3 8d 22 d8 38 60 63 8e 8d 3a 0a 69 b9 26 3d 97 ec ff 3f ed a8 8c b1 fd b2 fd 00 a8 89 56 05 ca 06 98 15 cd 34 34 d4 6e 46 86 a7 d1 42 98 b5 a6 4d 13 5e 43 72 a7 77 4c f4 10 ce 0d 2f 7f aa 7a 2a 7a 39 f2 5a 57 67 90 58 37 02 8b 03 21 7b ad 27 91 73 be f1 ae 57 56 5e 6d ac 73 37 e7 47 1a 66 b0 e7 b7 2d ba f4 84 f5 48 46 20 ba 6d a8 51 3c f0 4a 23 87 84 e8 ee 21 8f 74 c9 4d a4 4b ab b8 41 1b c4
                                                                                                                                                                                  Data Ascii: wOF2GG3?FFTM&Z,`RdX6$R jP?webfA5c[Bnx"8`c:i&=?V44nFBM^CrwL/z*z9ZWgX7!{'sWV^ms7Gf-HF mQ<J#!tMKA
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1374INData Raw: 98 7a 6c 78 d0 cf 78 cb 66 f2 e2 94 c4 db a4 90 60 d6 f7 9d f1 f5 78 0d ee 8f e6 8b 5f ef 1f 54 b5 17 4e 79 b0 2f eb f6 52 b6 19 b3 27 4e 78 76 9b e1 a2 ce a4 ed db b6 cc ef 56 c9 59 52 51 eb f5 48 1b 17 ab f5 5c 9b 4a 12 0e 19 c4 76 b8 7d 56 1d e8 66 59 4b 7a 53 13 65 77 ad 87 32 22 d5 52 31 cf ac b5 c1 0d 2e 63 5a 25 49 68 6a 85 48 a0 ac e3 4a 73 0d 1a ba 29 49 85 e3 5d bd 1e f7 67 d4 d6 25 1c 1e 28 96 71 eb 1a 0f fb 1e 2b 37 ed b6 dd f5 12 03 ec 5b 54 0d af fa 81 25 35 15 2d 8d 32 d7 81 19 46 b4 e4 00 d5 44 c0 b5 a4 7c da 23 2b f7 a9 82 c7 40 2c 6e e5 e2 0d 27 3f f1 54 a3 39 1d 0d 55 60 46 9b 1a 63 57 59 ab d3 4b 10 ef 84 2d 6b 87 43 a4 69 3a 1e 27 03 24 3b c3 0d 08 b8 e8 9d 3b 22 96 2a af 7b 3c 4f c6 54 17 ee 20 29 e2 44 1a ff 90 65 e0 da 6b ac 07 79
                                                                                                                                                                                  Data Ascii: zlxxf`x_TNy/R'NxvVYRQH\Jv}VfYKzSew2"R1.cZ%IhjHJs)I]g%(q+7[T%5-2FD|#+@,n'?T9U`FcWYK-kCi:'$;;"*{<OT )Deky


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  12192.168.2.549800158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1117OUTGET /bn/fonts/Volte/volte-semibold-webfont.woff2 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Origin: https://bn.phonero.no
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Length: 18616
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:02 GMT
                                                                                                                                                                                  ETag: "60e69372-48b8"
                                                                                                                                                                                  X-Backend: web212
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1339INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 b8 00 13 00 00 00 00 c6 1c 00 00 48 4a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 26 1b db 5a 1c 82 2c 06 60 00 83 52 08 64 09 97 17 11 08 0a 81 f0 0c 81 d1 54 01 36 02 24 03 87 1e 0b 83 52 00 04 20 05 8b 70 07 85 50 0c 81 15 3f 77 65 62 66 06 1b c3 b3 17 d8 36 0d 6e 5e 6f 96 60 45 b2 e8 6f 12 45 6e 87 14 90 eb 96 53 54 04 1b 07 20 20 37 97 fd ff 7f 4e 52 91 c3 a4 23 69 b7 f1 e3 38 8b 6d b2 28 0b 46 57 57 8a 47 21 69 62 1b 7b a1 90 34 d3 fe e0 db d1 eb a0 03 f3 54 b7 e0 06 af a2 24 94 1d 6a 0c 4a e1 33 e3 79 51 b1 1b 46 a4 05 67 5e f4 a3 b1 e7 81 49 3b ee 0a 52 74 07 23 cc de bc 37 1c c2 89 07 8a 4c 0a a5 70 28 b4 c2 53 4d 77 19 bf eb 89 04 bd 09 43 fb 63 6d 64 28 ee d9 dc
                                                                                                                                                                                  Data Ascii: wOF2HHJ?FFTM&Z,`RdT6$R pP?webf6n^o`EoEnST 7NR#i8m(FWWG!ib{4T$jJ3yQFg^I;Rt#7Lp(SMwCcmd(
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1355INData Raw: 45 bd 24 c5 e6 2a 9a 63 a5 dc 3a 12 cb 1d b8 1f b5 4d 55 c5 32 25 15 73 47 9f c3 b4 14 08 71 fa 6d e2 80 7a b1 10 9b 75 fa 1d 7e db 1a d3 49 18 7a b9 f6 0e 44 39 01 23 e8 b4 b6 94 e0 fd 56 d2 72 d2 5f 07 15 b6 14 d8 9c d8 1c 32 2c f0 42 88 e5 46 a5 65 90 8c 0a 75 b4 71 f5 36 43 3a 47 3e 9c 4d 12 29 72 9a b0 21 22 94 2c 4b 45 79 15 be 50 47 84 26 87 e6 46 4f da da 6a c1 48 a0 c1 3a 99 8c 9d 99 cc 9b 88 4e b3 a1 a1 b2 3f 35 67 3e cf d7 35 ab c4 60 99 bc cd 1c e2 a1 a7 30 a2 c9 95 bb 01 19 79 f2 ba dd 76 00 15 36 f7 78 45 1e 7c a2 1c 48 9f ee 72 44 38 b9 8c 7e e6 80 f9 12 74 b5 47 59 72 7f 92 b8 2b e5 a2 87 79 3e 45 de bd ba a3 d7 6c fb 33 d6 8e f2 d2 01 b1 e1 4a a9 e2 1a 10 41 88 b3 ee 02 2a 18 70 f0 06 e6 29 93 9c b2 9e 88 c9 90 79 a0 79 1a d5 dc 63 28 71
                                                                                                                                                                                  Data Ascii: E$*c:MU2%sGqmzu~IzD9#Vr_2,BFeuq6C:G>M)r!",KEyPG&FOjH:N?5g>5`0yv6xE|HrD8~tGYr+y>El3JA*p)yyc(q


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  13192.168.2.549802158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1176OUTGET /api/PS/electronUpdate/1.2.1 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1321INHTTP/1.1 204 No Content
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-Backend: web114


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  14192.168.2.549804158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1376OUTGET /api/translation/login/en HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Accept: application/json, text/plain, */*
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1920INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  X-Backend: web213
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1920INData Raw: 37 36 66 0d 0a 7b 22 4c 41 4e 47 22 3a 22 4c 61 6e 67 75 61 67 65 22 2c 22 4c 4f 47 49 4e 5f 45 52 52 4f 52 5f 57 52 4f 4e 47 5f 55 53 45 52 4e 41 4d 45 5f 4f 52 5f 50 41 53 53 57 4f 52 44 22 3a 22 49 6e 63 6f 72 72 65 63 74 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 22 2c 22 4c 4f 47 49 4e 5f 45 52 52 4f 52 5f 54 4f 4f 5f 4d 41 4e 59 5f 54 52 49 45 53 22 3a 22 54 6f 6f 20 6d 61 6e 79 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 73 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 69 6e 20 35 20 6d 69 6e 75 74 65 73 2e 22 2c 22 4c 4f 47 49 4e 5f 45 52 52 4f 52 5f 50 41 53 53 57 4f 52 44 5f 45 58 50 49 52 45 44 22 3a 22 59 6f 75 72 20 70 61 73 73 77 6f 72 64 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 53 65 6e 64 20 53 4d 53 20 74 6f
                                                                                                                                                                                  Data Ascii: 76f{"LANG":"Language","LOGIN_ERROR_WRONG_USERNAME_OR_PASSWORD":"Incorrect username or password","LOGIN_ERROR_TOO_MANY_TRIES":"Too many login attempts. Please try again in 5 minutes.","LOGIN_ERROR_PASSWORD_EXPIRED":"Your password has expired. Send SMS to


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  2192.168.2.549796158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC5OUTGET /bn/css/vendor.css?202107080947 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC44INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 307959
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:02 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "60e69372-4b2f7"
                                                                                                                                                                                  X-Backend: web212
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC45INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a
                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normaliz
                                                                                                                                                                                  2021-09-10 09:06:49 UTC60INData Raw: 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 67 6c 79 70 68 69 63 6f 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 32 38 22 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 37 32 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 67 6c 79 70 68 69 63 6f 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 67 6c 79
                                                                                                                                                                                  Data Ascii: /../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_glyphicons.scss */.glyphicon-inbox:before { content: "\e028";}/* line 72, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_glyphicons.scss */.gly
                                                                                                                                                                                  2021-09-10 09:06:49 UTC140INData Raw: 6f 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 33 33 22 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 37 33 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 67 6c 79 70 68 69 63 6f 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 33 34 22 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 37 34 2c 20 2e
                                                                                                                                                                                  Data Ascii: ons.scss */.glyphicon-circle-arrow-up:before { content: "\e133";}/* line 173, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_glyphicons.scss */.glyphicon-circle-arrow-down:before { content: "\e134";}/* line 174, .
                                                                                                                                                                                  2021-09-10 09:06:49 UTC188INData Raw: 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 67 6c 79 70 68 69 63 6f 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 70 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 33 35 22 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 32 38 33 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 67 6c 79 70 68 69 63 6f 6e 73 2e 73 63
                                                                                                                                                                                  Data Ascii: ../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_glyphicons.scss */.glyphicon-option-vertical:before { content: "\e235";}/* line 283, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_glyphicons.sc
                                                                                                                                                                                  2021-09-10 09:06:49 UTC236INData Raw: 3a 20 31 30 70 78 3b 0a 7d 0a 2f 2a 20 6c 69 6e 65 20 31 35 33 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 74 79 70 65 2e 73 63 73 73 20 2a 2f 0a 75 6c 20 75 6c 2c 0a 75 6c 20 6f 6c 2c 0a 6f 6c 20 75 6c 2c 0a 6f 6c 20 6f 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 36 37 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f
                                                                                                                                                                                  Data Ascii: : 10px;}/* line 153, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_type.scss */ul ul,ul ol,ol ul,ol ol { margin-bottom: 0;}/* line 167, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_
                                                                                                                                                                                  2021-09-10 09:06:49 UTC444INData Raw: 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 67 72 69 64 2d 66 72 61 6d 65 77 6f 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 38 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36 36 37 25 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 30 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 67 72 69 64
                                                                                                                                                                                  Data Ascii: ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/mixins/_grid-framework.scss */.col-xs-offset-8 { margin-left: 66.66667%;}/* line 60, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/mixins/_grid
                                                                                                                                                                                  2021-09-10 09:06:49 UTC460INData Raw: 65 74 2d 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 2e 33 33 33 33 33 25 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 20 6c 69 6e 65 20 36 30 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 67 72 69 64 2d 66 72 61 6d 65 77 6f 72 6b 2e 73 63 73 73 20 2a 2f 0a 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 37 25 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 20 6c 69 6e 65 20 36 30 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e
                                                                                                                                                                                  Data Ascii: et-1 { margin-left: 8.33333%; } /* line 60, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/mixins/_grid-framework.scss */ .col-md-offset-2 { margin-left: 16.66667%; } /* line 60, ../../../../../bower_compon
                                                                                                                                                                                  2021-09-10 09:06:49 UTC476INData Raw: 20 2a 2f 0a 2e 74 61 62 6c 65 20 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 64 2e 69 6e 66 6f 2c 0a 2e 74 61 62 6c 65 20 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 68 2e 69 6e 66 6f 2c 20 2e 74 61 62 6c 65 20 3e 20 74 68 65 61 64 20 3e 20 74 72 2e 69 6e 66 6f 20 3e 20 74 64 2c 20 2e 74 61 62 6c 65 20 3e 20 74 68 65 61 64 20 3e 20 74 72 2e 69 6e 66 6f 20 3e 20 74 68 2c 0a 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 2e 69 6e 66 6f 2c 0a 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 68 2e 69 6e 66 6f 2c 0a 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 2e 69 6e 66 6f 20 3e 20 74 64 2c 0a 2e 74 61 62 6c 65 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 2e 69 6e 66 6f 20 3e 20 74 68 2c 0a 2e 74 61
                                                                                                                                                                                  Data Ascii: */.table > thead > tr > td.info,.table > thead > tr > th.info, .table > thead > tr.info > td, .table > thead > tr.info > th,.table > tbody > tr > td.info,.table > tbody > tr > th.info,.table > tbody > tr.info > td,.table > tbody > tr.info > th,.ta
                                                                                                                                                                                  2021-09-10 09:06:49 UTC492INData Raw: 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 38 34 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 66 6f 72 6d 73 2e 73 63 73 73 20 2a 2f 0a 74 65 78 74 61 72 65 61 2e 69 6e 70 75 74 2d 73 6d 2c 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 74 65 78 74 61 72 65 61 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e
                                                                                                                                                                                  Data Ascii: ;}/* line 84, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/mixins/_forms.scss */textarea.input-sm, .input-group-sm > textarea.form-control,.input-group-sm > textarea.input-group-addon,.input-group-sm > .input-group-btn
                                                                                                                                                                                  2021-09-10 09:06:49 UTC508INData Raw: 20 2e 6f 70 65 6e 20 3e 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 36 65 36 65 36 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 61 64 61 64 61 64 3b 0a 7d 0a 2f 2a 20 6c 69 6e 65 20 32 39 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 62 75 74 74 6f 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 62 74 6e 2d 64 65 66 61 75 6c 74 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 20 2e 62 74 6e 2d
                                                                                                                                                                                  Data Ascii: .open > .btn-default.dropdown-toggle { color: #333; background-color: #e6e6e6; border-color: #adadad;}/* line 29, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/mixins/_buttons.scss */.btn-default:active:hover, .btn-
                                                                                                                                                                                  2021-09-10 09:06:49 UTC524INData Raw: 74 73 74 72 61 70 2f 5f 64 72 6f 70 64 6f 77 6e 73 2e 73 63 73 73 20 2a 2f 0a 2e 63 61 72 65 74 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 34 70 78 20 64 61 73 68 65 64 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 34 70 78 20 73 6f 6c 69 64 20 5c 39 3b 0a 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 34 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70
                                                                                                                                                                                  Data Ascii: tstrap/_dropdowns.scss */.caret { display: inline-block; width: 0; height: 0; margin-left: 2px; vertical-align: middle; border-top: 4px dashed; border-top: 4px solid \9; border-right: 4px solid transparent; border-left: 4px solid transp
                                                                                                                                                                                  2021-09-10 09:06:49 UTC661INData Raw: 6e 65 20 38 39 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 69 6e 70 75 74 2d 67 72 6f 75 70 73 2e 73 63 73 73 20 2a 2f 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2e 69 6e 70 75 74 2d 73 6d 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2e 62 74 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 30 70 78 3b 0a
                                                                                                                                                                                  Data Ascii: ne 89, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_input-groups.scss */.input-group-addon.input-sm,.input-group-sm > .input-group-addon,.input-group-sm > .input-group-btn > .input-group-addon.btn { padding: 5px 10px;
                                                                                                                                                                                  2021-09-10 09:06:49 UTC709INData Raw: 61 76 62 61 72 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70 78 3b 0a 20 20 7d 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 39 33 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 6e 61 76 62 61 72 2e 73 63 73 73 20 2a 2f 0a 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 35 70 78 3b 0a 20
                                                                                                                                                                                  Data Ascii: avbar > .container-fluid .navbar-brand { margin-left: -15px; }}/* line 193, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_navbar.scss */.navbar-toggle { position: relative; float: right; margin-right: 15px;
                                                                                                                                                                                  2021-09-10 09:06:49 UTC757INData Raw: 0a 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 2e 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 39 30 39 30 39 3b 0a 20 20 7d 0a 20 20 2f 2a 20 6c 69 6e 65 20 36 31 30 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 6e 61 76 62 61 72 2e 73 63 73 73 20 2a 2f 0a 20 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6f 70 65 6e 20 2e 64 72 6f 70 64 6f 77
                                                                                                                                                                                  Data Ascii: .navbar-inverse .navbar-nav .open .dropdown-menu > .dropdown-header { border-color: #090909; } /* line 610, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_navbar.scss */ .navbar-inverse .navbar-nav .open .dropdow
                                                                                                                                                                                  2021-09-10 09:06:49 UTC805INData Raw: 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 0a 2f 2a 20 6c 69 6e 65 20 31 36 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 61 6c 65 72 74 73 2e 73 63 73 73 20 2a 2f 0a 2e 61 6c 65 72 74 20 68 34 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2f 2a 20 6c 69 6e 65 20 32 33 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77
                                                                                                                                                                                  Data Ascii: -bottom: 20px; border: 1px solid transparent; border-radius: 4px;}/* line 16, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_alerts.scss */.alert h4 { margin-top: 0; color: inherit;}/* line 23, ../../../../../bow
                                                                                                                                                                                  2021-09-10 09:06:49 UTC933INData Raw: 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 6c 69 73 74 2d 67 72 6f 75 70 2e 73 63 73 73 20 2a 2f 0a 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 31 37 30 38 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 39 65 64 66 37 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 31 31 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 6d 69 78 69 6e 73 2f 5f 6c 69 73 74 2d 67 72 6f 75 70 2e 73 63 73 73 20 2a 2f 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2c 0a 62 75
                                                                                                                                                                                  Data Ascii: ts/bootstrap/mixins/_list-group.scss */.list-group-item-info { color: #31708f; background-color: #d9edf7;}/* line 11, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/mixins/_list-group.scss */a.list-group-item-info,bu
                                                                                                                                                                                  2021-09-10 09:06:49 UTC981INData Raw: 65 72 65 64 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 74 68 2c 0a 2e 70 61 6e 65 6c 20 3e 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 68 65 61 64 20 3e 20 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 74 64 2c 0a 2e 70 61 6e 65 6c 20 3e 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 68 65 61 64 20 3e 20 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 3e 20 74 68 2c 0a 2e 70 61 6e 65 6c 20 3e 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 3a 66 69 72 73 74 2d 63 68 69
                                                                                                                                                                                  Data Ascii: ered > tbody > tr:first-child > th,.panel > .table-responsive > .table-bordered > thead > tr:first-child > td,.panel > .table-responsive > .table-bordered > thead > tr:first-child > th,.panel > .table-responsive > .table-bordered > tbody > tr:first-chi
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1061INData Raw: 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 74 6f 6f 6c 74 69 70 2e 73 63 73 73 20 2a 2f 0a 2e 74 6f 6f 6c 74 69 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 37 30 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 62 72 65 61 6b 3a 20 61
                                                                                                                                                                                  Data Ascii: tylesheets/bootstrap/_tooltip.scss */.tooltip { position: absolute; z-index: 1070; display: block; font-family: "Helvetica Neue", Helvetica, Arial, sans-serif; font-style: normal; font-weight: normal; letter-spacing: normal; line-break: a
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1102INData Raw: 65 72 3b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 36 29 3b 0a 7d 0a 2f 2a 20 6c 69 6e 65 20 32 32 39 2c 20 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 62 6f 77 65 72 5f 63 6f 6d 70 6f 6e 65 6e 74 73 2f 62 6f 6f 74 73 74 72 61 70 2d 73 61 73 73 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 62 6f 6f 74 73 74 72 61 70 2f 5f 63 61 72 6f 75 73 65 6c 2e 73 63 73 73 20 2a 2f 0a 2e 63 61 72 6f 75 73 65 6c 2d 63 61 70 74 69 6f 6e 20 2e 62 74 6e 20 7b 0a 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0a 20 20 2f 2a 20 6c 69 6e 65
                                                                                                                                                                                  Data Ascii: er; text-shadow: 0 1px 2px rgba(0, 0, 0, 0.6);}/* line 229, ../../../../../bower_components/bootstrap-sass/assets/stylesheets/bootstrap/_carousel.scss */.carousel-caption .btn { text-shadow: none;}@media screen and (min-width: 768px) { /* line


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  3192.168.2.549791158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC5OUTGET /bn/css/phonero.css?202107080947 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC12INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 287630
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:54 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "60e693a6-4638e"
                                                                                                                                                                                  X-Backend: web112
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC13INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 30 25 2c 20 32 30 25 2c 20 35 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 0a 20 20 7d 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                                                                                                                                                  Data Ascii: @-webkit-keyframes bounce { 0%, 20%, 50%, 80%, 100% { -webkit-transform: translateY(0); -moz-transform: translateY(0); -ms-transform: translateY(0); -o-transform: translateY(0); transform: translateY(0); } 40% { -webkit-trans
                                                                                                                                                                                  2021-09-10 09:06:49 UTC28INData Raw: 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 7d 0a 7d 0a 40 2d 6d 73 2d 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72
                                                                                                                                                                                  Data Ascii: -moz-transform: scale(1); -ms-transform: scale(1); -o-transform: scale(1); transform: scale(1); }}@-ms-keyframes pulse { 0% { -webkit-transform: scale(1); -moz-transform: scale(1); -ms-transform: scale(1); -o-transfor
                                                                                                                                                                                  2021-09-10 09:06:49 UTC108INData Raw: 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 0a 20 20 7d 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 2d 31 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d
                                                                                                                                                                                  Data Ascii: kit-transform: rotate(15deg); -moz-transform: rotate(15deg); -ms-transform: rotate(15deg); -o-transform: rotate(15deg); transform: rotate(15deg); } 40% { -webkit-transform: rotate(-10deg); -moz-transform: rotate(-10deg); -m
                                                                                                                                                                                  2021-09-10 09:06:49 UTC124INData Raw: 6c 65 28 30 2e 33 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 33 29 3b 0a 20 20 7d 0a 20 20 35 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 35 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 35 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 35 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 35 29 3b 0a 20 20 7d 0a 20 20 37 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f
                                                                                                                                                                                  Data Ascii: le(0.3); transform: scale(0.3); } 50% { opacity: 1; -webkit-transform: scale(1.05); -moz-transform: scale(1.05); -ms-transform: scale(1.05); -o-transform: scale(1.05); transform: scale(1.05); } 70% { -webkit-transfo
                                                                                                                                                                                  2021-09-10 09:06:49 UTC172INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 32 30 30 30 70 78 29 3b 0a 20 20 7d 0a 20 20 36 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 0a 20 20
                                                                                                                                                                                  Data Ascii: -transform: translateY(2000px); -ms-transform: translateY(2000px); -o-transform: translateY(2000px); transform: translateY(2000px); } 60% { opacity: 1; -webkit-transform: translateY(-30px); -moz-transform: translateY(-30px);
                                                                                                                                                                                  2021-09-10 09:06:49 UTC252INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 7d 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 70 78 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 70 78 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61
                                                                                                                                                                                  Data Ascii: -transform: translateX(0); -ms-transform: translateX(0); -o-transform: translateX(0); transform: translateX(0); } 20% { opacity: 1; -webkit-transform: translateX(-20px); -moz-transform: translateX(-20px); -ms-transform: tra
                                                                                                                                                                                  2021-09-10 09:06:49 UTC268INData Raw: 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 32 30 30 30 70 78 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 7d 0a 7d 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73
                                                                                                                                                                                  Data Ascii: transform: translateX(2000px); } 100% { opacity: 1; -webkit-transform: translateX(0); -moz-transform: translateX(0); -ms-transform: translateX(0); -o-transform: translateX(0); transform: translateX(0); }}@-moz-keyframes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC284INData Raw: 29 3b 0a 20 20 7d 0a 7d 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 52 69 67 68 74 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69
                                                                                                                                                                                  Data Ascii: ); }}@-moz-keyframes fadeOutRight { 0% { opacity: 1; -webkit-transform: translateX(0); -moz-transform: translateX(0); -ms-transform: translateX(0); -o-transform: translateX(0); transform: translateX(0); } 100% { opaci
                                                                                                                                                                                  2021-09-10 09:06:49 UTC316INData Raw: 6f 74 61 74 65 59 28 30 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 3b 0a 20 20 7d 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 30 70 78 29 20 72 6f 74 61 74 65 59 28 31 37 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 31 35 30 70 78 29 20 72 6f 74 61 74 65 59 28 31 37 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 74 72
                                                                                                                                                                                  Data Ascii: otateY(0); animation-timing-function: ease-out; } 40% { -webkit-transform: perspective(400px) translateZ(150px) rotateY(170deg); -moz-transform: perspective(400px) translateZ(150px) rotateY(170deg); -ms-transform: perspective(400px) tr
                                                                                                                                                                                  2021-09-10 09:06:49 UTC332INData Raw: 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 6c 69 70 4f 75 74 59 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20
                                                                                                                                                                                  Data Ascii: perspective(400px) rotateX(90deg); -ms-transform: perspective(400px) rotateX(90deg); -o-transform: perspective(400px) rotateX(90deg); transform: perspective(400px) rotateX(90deg); }}@-webkit-keyframes flipOutY { 0% { opacity: 1;
                                                                                                                                                                                  2021-09-10 09:06:49 UTC380INData Raw: 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20
                                                                                                                                                                                  Data Ascii: } 100% { opacity: 1; -webkit-transform: rotate(0); -moz-transform: rotate(0); -ms-transform: rotate(0); -o-transform: rotate(0); transform: rotate(0); -webkit-transform-origin: left bottom; -moz-transform-origin: left
                                                                                                                                                                                  2021-09-10 09:06:49 UTC556INData Raw: 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 7d 0a 7d 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 4f 75 74 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72
                                                                                                                                                                                  Data Ascii: -origin: center center; -moz-transform-origin: center center; -ms-transform-origin: center center; -o-transform-origin: center center; transform-origin: center center; }}@-moz-keyframes rotateOut { 0% { opacity: 1; -webkit-tr
                                                                                                                                                                                  2021-09-10 09:06:49 UTC572INData Raw: 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 7d 0a 7d 0a 40 2d 6d 6f 7a 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 4f 75 74 55 70 52 69 67 68 74 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b
                                                                                                                                                                                  Data Ascii: transform-origin: right bottom; }}@-moz-keyframes rotateOutUpRight { 0% { opacity: 1; -webkit-transform: rotate(0); -moz-transform: rotate(0); -ms-transform: rotate(0); -o-transform: rotate(0); transform: rotate(0); -webk
                                                                                                                                                                                  2021-09-10 09:06:49 UTC588INData Raw: 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 32 30 30 30 70 78 29
                                                                                                                                                                                  Data Ascii: slateX(0); -moz-transform: translateX(0); -ms-transform: translateX(0); -o-transform: translateX(0); transform: translateX(0); } 100% { opacity: 0; -webkit-transform: translateX(-2000px); -moz-transform: translateX(-2000px)
                                                                                                                                                                                  2021-09-10 09:06:49 UTC604INData Raw: 61 74 65 58 28 2d 31 30 30 25 29 20 72 6f 74 61 74 65 28 2d 31 32 30 64 65 67 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 20 72 6f 74 61 74 65 28 2d 31 32 30 64 65 67 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 20 72 6f 74 61 74 65 28 2d 31 32 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 20 72 6f 74 61 74 65 28 2d 31 32 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 20 72
                                                                                                                                                                                  Data Ascii: ateX(-100%) rotate(-120deg); -ms-transform: translateX(-100%) rotate(-120deg); -o-transform: translateX(-100%) rotate(-120deg); transform: translateX(-100%) rotate(-120deg); } 100% { opacity: 1; -webkit-transform: translateX(0px) r
                                                                                                                                                                                  2021-09-10 09:06:49 UTC620INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30
                                                                                                                                                                                  Data Ascii: ebkit-transform: scale3d(0.475, 0.475, 0.475) translate3d(-10px, 0, 0); -moz-transform: scale3d(0.475, 0.475, 0.475) translate3d(-10px, 0, 0); -ms-transform: scale3d(0.475, 0.475, 0.475) translate3d(-10px, 0, 0); -o-transform: scale3d(0.475, 0
                                                                                                                                                                                  2021-09-10 09:06:49 UTC636INData Raw: 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 34 32 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 34 32 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 34 32 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72
                                                                                                                                                                                  Data Ascii: -ms-transform: scale3d(0.475, 0.475, 0.475) translate3d(42px, 0, 0); -o-transform: scale3d(0.475, 0.475, 0.475) translate3d(42px, 0, 0); transform: scale3d(0.475, 0.475, 0.475) translate3d(42px, 0, 0); } 100% { opacity: 0; -webkit-tr
                                                                                                                                                                                  2021-09-10 09:06:49 UTC652INData Raw: 38 29 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 32 64 32 64 32 3b 0a 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 35 36 38 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 36 70 78 20 32 30 70 78 20 33 32 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 30 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 39 70 78 3b 0a 7d 0a 2f 2a 20 6c 69 6e 65 20 37 33 2c 20 2e 2e 2f 73 63 73 73 2f 5f 6d 61 69 6e 2e 73 63 73 73 20 2a 2f 0a 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 6c
                                                                                                                                                                                  Data Ascii: 8); border: 1px solid #d2d2d2; top: 50%; transform: translateY(-50%); position: relative; min-width: 568px; text-align: center; padding: 26px 20px 32px; opacity: 100; border-radius: 9px;}/* line 73, ../scss/_main.scss */.login .loginl


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  4192.168.2.549792158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC5OUTGET /bn/scripts/ps-updater.js HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 1376
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:56 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "60e693a8-560"
                                                                                                                                                                                  X-Backend: web211
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC9INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 46 6f 72 50 73 55 70 64 61 74 65 73 28 29 20 7b 0a 0a 20 20 20 20 2f 2f 20 41 67 65 6e 74 20 62 79 20 70 73 20 61 70 70 3a 0a 20 20 20 20 6c 65 74 20 61 67 65 6e 74 20 3d 20 75 73 65 72 41 67 65 6e 74 3b 0a 0a 20 20 20 20 69 66 20 28 61 67 65 6e 74 20 21 3d 3d 20 27 27 29 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 74 20 72 75 6e 6e 69 6e 67 56 65 72 73 69 6f 6e 20 3d 20 61 67 65 6e 74 2e 73 70 6c 69 74 28 22 76 22 29 5b 31 5d 3b 0a 0a 20 20 20 20 20 20 20 20 6c 65 74 20 48 74 74 70 20 3d 20 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 48 74 74 70 2e 6f 70 65 6e 28 22 47 45 54 22 2c 20 27 2f 61 70 69 2f 50 53 2f 65 6c 65 63 74 72 6f 6e 55 70 64 61 74 65 2f 27 20
                                                                                                                                                                                  Data Ascii: function checkForPsUpdates() { // Agent by ps app: let agent = userAgent; if (agent !== '') { let runningVersion = agent.split("v")[1]; let Http = new XMLHttpRequest(); Http.open("GET", '/api/PS/electronUpdate/'


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  5192.168.2.549795158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC5OUTGET /dist/vendor.login.min.js?v202107080947 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC76INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 532977
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:02 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "60e69372-821f1"
                                                                                                                                                                                  X-Backend: web210
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC77INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 32 2e 31 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44
                                                                                                                                                                                  Data Ascii: /*! * jQuery JavaScript Library v2.1.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright 2005, 2014 jQuery Foundation, Inc. and other contributors * Released under the MIT license * http://jquery.org/license * * D
                                                                                                                                                                                  2021-09-10 09:06:49 UTC92INData Raw: 3a 78 22 29 3b 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 7d 0a 69 66 28 28 73 75 70 70 6f 72 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 72 6e 61 74 69 76 65 2e 74 65 73 74 28 28 6d 61 74 63 68 65 73 3d 64 6f 63 45 6c 65 6d 2e 6d 61 74 63 68 65 73 7c 7c 64 6f 63 45 6c 65 6d 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 64 6f 63 45 6c 65 6d 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 64 6f 63 45 6c 65 6d 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 64 6f 63 45 6c 65 6d 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 29 29 7b 61 73 73 65 72 74 28 66 75 6e 63 74 69 6f 6e 28 64 69 76 29 7b 73 75 70 70 6f 72 74 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d
                                                                                                                                                                                  Data Ascii: :x");rbuggyQSA.push(",.*:")})}if((support.matchesSelector=rnative.test((matches=docElem.matches||docElem.webkitMatchesSelector||docElem.mozMatchesSelector||docElem.oMatchesSelector||docElem.msMatchesSelector)))){assert(function(div){support.disconnectedM
                                                                                                                                                                                  2021-09-10 09:06:49 UTC156INData Raw: 6e 73 5b 6a 5d 2e 74 79 70 65 5d 29 7b 62 72 65 61 6b 7d 7d 0a 72 65 74 75 72 6e 20 73 65 74 4d 61 74 63 68 65 72 28 69 3e 31 26 26 65 6c 65 6d 65 6e 74 4d 61 74 63 68 65 72 28 6d 61 74 63 68 65 72 73 29 2c 69 3e 31 26 26 74 6f 53 65 6c 65 63 74 6f 72 28 74 6f 6b 65 6e 73 2e 73 6c 69 63 65 28 30 2c 69 2d 31 29 2e 63 6f 6e 63 61 74 28 7b 76 61 6c 75 65 3a 74 6f 6b 65 6e 73 5b 69 2d 32 5d 2e 74 79 70 65 3d 3d 3d 22 20 22 3f 22 2a 22 3a 22 22 7d 29 29 2e 72 65 70 6c 61 63 65 28 72 74 72 69 6d 2c 22 24 31 22 29 2c 6d 61 74 63 68 65 72 2c 69 3c 6a 26 26 6d 61 74 63 68 65 72 46 72 6f 6d 54 6f 6b 65 6e 73 28 74 6f 6b 65 6e 73 2e 73 6c 69 63 65 28 69 2c 6a 29 29 2c 6a 3c 6c 65 6e 26 26 6d 61 74 63 68 65 72 46 72 6f 6d 54 6f 6b 65 6e 73 28 28 74 6f 6b 65 6e 73 3d
                                                                                                                                                                                  Data Ascii: ns[j].type]){break}}return setMatcher(i>1&&elementMatcher(matchers),i>1&&toSelector(tokens.slice(0,i-1).concat({value:tokens[i-2].type===" "?"*":""})).replace(rtrim,"$1"),matcher,i<j&&matcherFromTokens(tokens.slice(i,j)),j<len&&matcherFromTokens((tokens=
                                                                                                                                                                                  2021-09-10 09:06:49 UTC204INData Raw: 79 2c 72 61 77 3f 76 61 6c 75 65 3a 76 61 6c 75 65 2e 63 61 6c 6c 28 65 6c 65 6d 73 5b 69 5d 2c 69 2c 66 6e 28 65 6c 65 6d 73 5b 69 5d 2c 6b 65 79 29 29 29 7d 7d 7d 0a 72 65 74 75 72 6e 20 63 68 61 69 6e 61 62 6c 65 3f 65 6c 65 6d 73 3a 62 75 6c 6b 3f 66 6e 2e 63 61 6c 6c 28 65 6c 65 6d 73 29 3a 6c 65 6e 3f 66 6e 28 65 6c 65 6d 73 5b 30 5d 2c 6b 65 79 29 3a 65 6d 70 74 79 47 65 74 7d 3b 6a 51 75 65 72 79 2e 61 63 63 65 70 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 6f 77 6e 65 72 29 7b 72 65 74 75 72 6e 20 6f 77 6e 65 72 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 7c 7c 6f 77 6e 65 72 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 7c 7c 21 28 2b 6f 77 6e 65 72 2e 6e 6f 64 65 54 79 70 65 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 44 61 74 61 28 29 7b 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                                  Data Ascii: y,raw?value:value.call(elems[i],i,fn(elems[i],key)))}}}return chainable?elems:bulk?fn.call(elems):len?fn(elems[0],key):emptyGet};jQuery.acceptData=function(owner){return owner.nodeType===1||owner.nodeType===9||!(+owner.nodeType)};function Data(){Object.d
                                                                                                                                                                                  2021-09-10 09:06:49 UTC220INData Raw: 79 70 65 2c 68 61 6e 64 6c 65 2c 21 31 29 7d 7d 3b 6a 51 75 65 72 79 2e 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 73 72 63 2c 70 72 6f 70 73 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 51 75 65 72 79 2e 45 76 65 6e 74 29 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6a 51 75 65 72 79 2e 45 76 65 6e 74 28 73 72 63 2c 70 72 6f 70 73 29 7d 0a 69 66 28 73 72 63 26 26 73 72 63 2e 74 79 70 65 29 7b 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3d 73 72 63 3b 74 68 69 73 2e 74 79 70 65 3d 73 72 63 2e 74 79 70 65 3b 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 73 72 63 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 73 72 63 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 3d 3d 75 6e 64 65
                                                                                                                                                                                  Data Ascii: ype,handle,!1)}};jQuery.Event=function(src,props){if(!(this instanceof jQuery.Event)){return new jQuery.Event(src,props)}if(src&&src.type){this.originalEvent=src;this.type=src.type;this.isDefaultPrevented=src.defaultPrevented||src.defaultPrevented===unde
                                                                                                                                                                                  2021-09-10 09:06:49 UTC300INData Raw: 6d 3d 7b 6c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 22 30 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 34 30 30 22 7d 2c 63 73 73 50 72 65 66 69 78 65 73 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4f 22 2c 22 4d 6f 7a 22 2c 22 6d 73 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 76 65 6e 64 6f 72 50 72 6f 70 4e 61 6d 65 28 73 74 79 6c 65 2c 6e 61 6d 65 29 7b 69 66 28 6e 61 6d 65 20 69 6e 20 73 74 79 6c 65 29 7b 72 65 74 75 72 6e 20 6e 61 6d 65 7d 0a 76 61 72 20 63 61 70 4e 61 6d 65 3d 6e 61 6d 65 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 61 6d 65 2e 73 6c 69 63 65 28 31 29 2c 6f 72 69 67 4e 61 6d 65 3d 6e 61 6d 65 2c 69 3d 63 73 73 50 72 65 66 69 78 65 73 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 7b 6e 61 6d 65 3d 63 73 73 50 72 65 66 69 78 65 73 5b
                                                                                                                                                                                  Data Ascii: m={letterSpacing:"0",fontWeight:"400"},cssPrefixes=["Webkit","O","Moz","ms"];function vendorPropName(style,name){if(name in style){return name}var capName=name[0].toUpperCase()+name.slice(1),origName=name,i=cssPrefixes.length;while(i--){name=cssPrefixes[
                                                                                                                                                                                  2021-09-10 09:06:49 UTC348INData Raw: 65 78 2d 2d 3b 29 7b 69 66 28 74 69 6d 65 72 73 5b 69 6e 64 65 78 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 74 69 6d 65 72 73 5b 69 6e 64 65 78 5d 2e 71 75 65 75 65 3d 3d 3d 74 79 70 65 29 7b 74 69 6d 65 72 73 5b 69 6e 64 65 78 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 3b 74 69 6d 65 72 73 2e 73 70 6c 69 63 65 28 69 6e 64 65 78 2c 31 29 7d 7d 0a 66 6f 72 28 69 6e 64 65 78 3d 30 3b 69 6e 64 65 78 3c 6c 65 6e 67 74 68 3b 69 6e 64 65 78 2b 2b 29 7b 69 66 28 71 75 65 75 65 5b 69 6e 64 65 78 5d 26 26 71 75 65 75 65 5b 69 6e 64 65 78 5d 2e 66 69 6e 69 73 68 29 7b 71 75 65 75 65 5b 69 6e 64 65 78 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 0a 64 65 6c 65 74 65 20 64 61 74 61 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 3b 6a 51 75 65 72 79 2e 65
                                                                                                                                                                                  Data Ascii: ex--;){if(timers[index].elem===this&&timers[index].queue===type){timers[index].anim.stop(!0);timers.splice(index,1)}}for(index=0;index<length;index++){if(queue[index]&&queue[index].finish){queue[index].finish.call(this)}}delete data.finish})}});jQuery.e
                                                                                                                                                                                  2021-09-10 09:06:49 UTC364INData Raw: 61 64 65 72 73 5b 6e 61 6d 65 5d 3d 76 61 6c 75 65 7d 0a 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 7b 69 66 28 21 73 74 61 74 65 29 7b 73 2e 6d 69 6d 65 54 79 70 65 3d 74 79 70 65 7d 0a 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 73 74 61 74 75 73 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 6d 61 70 29 7b 76 61 72 20 63 6f 64 65 3b 69 66 28 6d 61 70 29 7b 69 66 28 73 74 61 74 65 3c 32 29 7b 66 6f 72 28 63 6f 64 65 20 69 6e 20 6d 61 70 29 7b 73 74 61 74 75 73 43 6f 64 65 5b 63 6f 64 65 5d 3d 5b 73 74 61 74 75 73 43 6f 64 65 5b 63 6f 64 65 5d 2c 6d 61 70 5b 63 6f 64 65 5d 5d 7d 7d 65 6c 73 65 7b 6a 71 58 48 52 2e 61 6c 77 61 79 73 28 6d 61 70 5b 6a 71 58 48 52 2e 73 74 61 74
                                                                                                                                                                                  Data Ascii: aders[name]=value}return this},overrideMimeType:function(type){if(!state){s.mimeType=type}return this},statusCode:function(map){var code;if(map){if(state<2){for(code in map){statusCode[code]=[statusCode[code],map[code]]}}else{jqXHR.always(map[jqXHR.stat
                                                                                                                                                                                  2021-09-10 09:06:49 UTC396INData Raw: 69 73 57 69 6e 64 6f 77 28 65 6c 65 6d 29 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 22 63 6c 69 65 6e 74 22 2b 6e 61 6d 65 5d 7d 0a 69 66 28 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 39 29 7b 64 6f 63 3d 65 6c 65 6d 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 65 6c 65 6d 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 6e 61 6d 65 5d 2c 64 6f 63 5b 22 73 63 72 6f 6c 6c 22 2b 6e 61 6d 65 5d 2c 65 6c 65 6d 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 6e 61 6d 65 5d 2c 64 6f 63 5b 22 6f 66 66 73 65 74 22 2b 6e 61 6d 65 5d 2c 64 6f 63 5b 22 63 6c 69 65 6e 74 22 2b 6e 61 6d 65 5d 29 7d 0a 72 65 74 75 72 6e 20 76 61 6c 75 65 3d 3d
                                                                                                                                                                                  Data Ascii: isWindow(elem)){return elem.document.documentElement["client"+name]}if(elem.nodeType===9){doc=elem.documentElement;return Math.max(elem.body["scroll"+name],doc["scroll"+name],elem.body["offset"+name],doc["offset"+name],doc["client"+name])}return value==
                                                                                                                                                                                  2021-09-10 09:06:49 UTC412INData Raw: 67 4d 69 6e 45 72 72 28 27 62 74 73 74 72 70 64 27 2c 22 41 70 70 20 41 6c 72 65 61 64 79 20 42 6f 6f 74 73 74 72 61 70 70 65 64 20 77 69 74 68 20 74 68 69 73 20 45 6c 65 6d 65 6e 74 20 27 7b 30 7d 27 22 2c 74 61 67 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 2c 27 26 6c 74 3b 27 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 2c 27 26 67 74 3b 27 29 29 7d 0a 6d 6f 64 75 6c 65 73 3d 6d 6f 64 75 6c 65 73 7c 7c 5b 5d 3b 6d 6f 64 75 6c 65 73 2e 75 6e 73 68 69 66 74 28 5b 27 24 70 72 6f 76 69 64 65 27 2c 66 75 6e 63 74 69 6f 6e 28 24 70 72 6f 76 69 64 65 29 7b 24 70 72 6f 76 69 64 65 2e 76 61 6c 75 65 28 27 24 72 6f 6f 74 45 6c 65 6d 65 6e 74 27 2c 65 6c 65 6d 65 6e 74 29 7d 5d 29 3b 69 66 28 63 6f 6e 66 69 67 2e 64 65 62 75 67 49 6e 66 6f 45 6e 61 62 6c 65 64 29 7b 6d 6f 64
                                                                                                                                                                                  Data Ascii: gMinErr('btstrpd',"App Already Bootstrapped with this Element '{0}'",tag.replace(/</,'&lt;').replace(/>/,'&gt;'))}modules=modules||[];modules.unshift(['$provide',function($provide){$provide.value('$rootElement',element)}]);if(config.debugInfoEnabled){mod
                                                                                                                                                                                  2021-09-10 09:06:49 UTC428INData Raw: 28 63 73 73 43 6c 61 73 73 29 3b 69 66 28 65 78 69 73 74 69 6e 67 43 6c 61 73 73 65 73 2e 69 6e 64 65 78 4f 66 28 27 20 27 2b 63 73 73 43 6c 61 73 73 2b 27 20 27 29 3d 3d 3d 2d 31 29 7b 65 78 69 73 74 69 6e 67 43 6c 61 73 73 65 73 2b 3d 63 73 73 43 6c 61 73 73 2b 27 20 27 7d 7d 29 3b 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 63 6c 61 73 73 27 2c 74 72 69 6d 28 65 78 69 73 74 69 6e 67 43 6c 61 73 73 65 73 29 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 71 4c 69 74 65 41 64 64 4e 6f 64 65 73 28 72 6f 6f 74 2c 65 6c 65 6d 65 6e 74 73 29 7b 69 66 28 65 6c 65 6d 65 6e 74 73 29 7b 69 66 28 65 6c 65 6d 65 6e 74 73 2e 6e 6f 64 65 54 79 70 65 29 7b 72 6f 6f 74 5b 72 6f 6f 74 2e 6c 65 6e 67 74 68 2b 2b 5d 3d 65 6c 65 6d 65 6e 74 73 7d 65 6c 73
                                                                                                                                                                                  Data Ascii: (cssClass);if(existingClasses.indexOf(' '+cssClass+' ')===-1){existingClasses+=cssClass+' '}});element.setAttribute('class',trim(existingClasses))}}function jqLiteAddNodes(root,elements){if(elements){if(elements.nodeType){root[root.length++]=elements}els
                                                                                                                                                                                  2021-09-10 09:06:49 UTC540INData Raw: 73 5b 31 5d 5d 2e 61 70 70 6c 79 28 70 72 6f 76 69 64 65 72 2c 69 6e 76 6f 6b 65 41 72 67 73 5b 32 5d 29 7d 7d 0a 74 72 79 7b 69 66 28 69 73 53 74 72 69 6e 67 28 6d 6f 64 75 6c 65 29 29 7b 6d 6f 64 75 6c 65 46 6e 3d 61 6e 67 75 6c 61 72 4d 6f 64 75 6c 65 28 6d 6f 64 75 6c 65 29 3b 72 75 6e 42 6c 6f 63 6b 73 3d 72 75 6e 42 6c 6f 63 6b 73 2e 63 6f 6e 63 61 74 28 6c 6f 61 64 4d 6f 64 75 6c 65 73 28 6d 6f 64 75 6c 65 46 6e 2e 72 65 71 75 69 72 65 73 29 29 2e 63 6f 6e 63 61 74 28 6d 6f 64 75 6c 65 46 6e 2e 5f 72 75 6e 42 6c 6f 63 6b 73 29 3b 72 75 6e 49 6e 76 6f 6b 65 51 75 65 75 65 28 6d 6f 64 75 6c 65 46 6e 2e 5f 69 6e 76 6f 6b 65 51 75 65 75 65 29 3b 72 75 6e 49 6e 76 6f 6b 65 51 75 65 75 65 28 6d 6f 64 75 6c 65 46 6e 2e 5f 63 6f 6e 66 69 67 42 6c 6f 63 6b
                                                                                                                                                                                  Data Ascii: s[1]].apply(provider,invokeArgs[2])}}try{if(isString(module)){moduleFn=angularModule(module);runBlocks=runBlocks.concat(loadModules(moduleFn.requires)).concat(moduleFn._runBlocks);runInvokeQueue(moduleFn._invokeQueue);runInvokeQueue(moduleFn._configBlock
                                                                                                                                                                                  2021-09-10 09:06:49 UTC677INData Raw: 61 72 54 69 6d 65 6f 75 74 28 64 65 66 65 72 49 64 29 3b 63 6f 6d 70 6c 65 74 65 4f 75 74 73 74 61 6e 64 69 6e 67 52 65 71 75 65 73 74 28 6e 6f 6f 70 29 3b 72 65 74 75 72 6e 21 30 7d 0a 72 65 74 75 72 6e 21 31 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 24 42 72 6f 77 73 65 72 50 72 6f 76 69 64 65 72 28 29 7b 74 68 69 73 2e 24 67 65 74 3d 5b 27 24 77 69 6e 64 6f 77 27 2c 27 24 6c 6f 67 27 2c 27 24 73 6e 69 66 66 65 72 27 2c 27 24 64 6f 63 75 6d 65 6e 74 27 2c 66 75 6e 63 74 69 6f 6e 28 24 77 69 6e 64 6f 77 2c 24 6c 6f 67 2c 24 73 6e 69 66 66 65 72 2c 24 64 6f 63 75 6d 65 6e 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 42 72 6f 77 73 65 72 28 24 77 69 6e 64 6f 77 2c 24 64 6f 63 75 6d 65 6e 74 2c 24 6c 6f 67 2c 24 73 6e 69 66 66 65 72 29 7d 5d 7d 0a 66 75 6e 63 74 69
                                                                                                                                                                                  Data Ascii: arTimeout(deferId);completeOutstandingRequest(noop);return!0}return!1}}function $BrowserProvider(){this.$get=['$window','$log','$sniffer','$document',function($window,$log,$sniffer,$document){return new Browser($window,$document,$log,$sniffer)}]}functi
                                                                                                                                                                                  2021-09-10 09:06:49 UTC693INData Raw: 72 65 76 69 6f 75 73 42 6f 75 6e 64 54 72 61 6e 73 63 6c 75 64 65 46 6e 2c 74 72 61 6e 73 63 6c 75 64 65 43 6f 6e 74 72 6f 6c 6c 65 72 73 3a 63 6f 6e 74 72 6f 6c 6c 65 72 73 2c 66 75 74 75 72 65 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3a 66 75 74 75 72 65 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 29 7d 3b 76 61 72 20 62 6f 75 6e 64 53 6c 6f 74 73 3d 62 6f 75 6e 64 54 72 61 6e 73 63 6c 75 64 65 46 6e 2e 24 24 73 6c 6f 74 73 3d 63 72 65 61 74 65 4d 61 70 28 29 3b 66 6f 72 28 76 61 72 20 73 6c 6f 74 4e 61 6d 65 20 69 6e 20 74 72 61 6e 73 63 6c 75 64 65 46 6e 2e 24 24 73 6c 6f 74 73 29 7b 69 66 28 74 72 61 6e 73 63 6c 75 64 65 46 6e 2e 24 24 73 6c 6f 74 73 5b 73 6c 6f 74 4e 61 6d 65 5d 29 7b 62 6f 75 6e 64 53 6c 6f 74 73 5b 73 6c 6f 74 4e 61 6d 65 5d 3d 63 72
                                                                                                                                                                                  Data Ascii: reviousBoundTranscludeFn,transcludeControllers:controllers,futureParentElement:futureParentElement})};var boundSlots=boundTranscludeFn.$$slots=createMap();for(var slotName in transcludeFn.$$slots){if(transcludeFn.$$slots[slotName]){boundSlots[slotName]=cr
                                                                                                                                                                                  2021-09-10 09:06:49 UTC725INData Raw: 65 46 6e 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 6c 65 72 73 42 6f 75 6e 64 54 72 61 6e 73 63 6c 75 64 65 28 73 63 6f 70 65 2c 63 6c 6f 6e 65 41 74 74 61 63 68 46 6e 2c 66 75 74 75 72 65 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 73 6c 6f 74 4e 61 6d 65 29 7b 76 61 72 20 74 72 61 6e 73 63 6c 75 64 65 43 6f 6e 74 72 6f 6c 6c 65 72 73 3b 69 66 28 21 69 73 53 63 6f 70 65 28 73 63 6f 70 65 29 29 7b 73 6c 6f 74 4e 61 6d 65 3d 66 75 74 75 72 65 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 66 75 74 75 72 65 50 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3d 63 6c 6f 6e 65 41 74 74 61 63 68 46 6e 3b 63 6c 6f 6e 65 41 74 74 61 63 68 46 6e 3d 73 63 6f 70 65 3b 73 63 6f 70 65 3d 75 6e 64 65 66 69 6e 65 64 7d 0a 69 66 28 68 61 73 45 6c 65 6d 65 6e 74 54 72 61 6e
                                                                                                                                                                                  Data Ascii: eFn)}function controllersBoundTransclude(scope,cloneAttachFn,futureParentElement,slotName){var transcludeControllers;if(!isScope(scope)){slotName=futureParentElement;futureParentElement=cloneAttachFn;cloneAttachFn=scope;scope=undefined}if(hasElementTran
                                                                                                                                                                                  2021-09-10 09:06:49 UTC741INData Raw: 65 29 7b 69 66 28 21 64 6f 6d 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 26 26 64 6f 6d 4e 6f 64 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 71 4c 69 74 65 29 7b 64 6f 6d 4e 6f 64 65 3d 64 6f 6d 4e 6f 64 65 5b 30 5d 7d 7d 65 6c 73 65 7b 64 6f 6d 4e 6f 64 65 3d 24 64 6f 63 75 6d 65 6e 74 5b 30 5d 2e 62 6f 64 79 7d 0a 72 65 74 75 72 6e 20 64 6f 6d 4e 6f 64 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 31 7d 7d 5d 7d 3b 76 61 72 20 41 50 50 4c 49 43 41 54 49 4f 4e 5f 4a 53 4f 4e 3d 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 3b 76 61 72 20 43 4f 4e 54 45 4e 54 5f 54 59 50 45 5f 41 50 50 4c 49 43 41 54 49 4f 4e 5f 4a 53 4f 4e 3d 7b 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3a 41 50 50 4c 49 43 41 54 49 4f 4e 5f 4a 53 4f 4e 2b 27 3b 63 68 61 72 73 65 74 3d 75
                                                                                                                                                                                  Data Ascii: e){if(!domNode.nodeType&&domNode instanceof jqLite){domNode=domNode[0]}}else{domNode=$document[0].body}return domNode.offsetWidth+1}}]};var APPLICATION_JSON='application/json';var CONTENT_TYPE_APPLICATION_JSON={'Content-Type':APPLICATION_JSON+';charset=u
                                                                                                                                                                                  2021-09-10 09:06:49 UTC773INData Raw: 73 74 65 64 43 6f 6e 74 65 78 74 2c 76 61 6c 75 65 29 3a 24 73 63 65 2e 76 61 6c 75 65 4f 66 28 76 61 6c 75 65 29 7d 3b 72 65 74 75 72 6e 20 65 78 74 65 6e 64 28 66 75 6e 63 74 69 6f 6e 20 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 46 6e 28 63 6f 6e 74 65 78 74 29 7b 76 61 72 20 69 3d 30 3b 76 61 72 20 69 69 3d 65 78 70 72 65 73 73 69 6f 6e 73 2e 6c 65 6e 67 74 68 3b 76 61 72 20 76 61 6c 75 65 73 3d 6e 65 77 20 41 72 72 61 79 28 69 69 29 3b 74 72 79 7b 66 6f 72 28 3b 69 3c 69 69 3b 69 2b 2b 29 7b 76 61 6c 75 65 73 5b 69 5d 3d 70 61 72 73 65 46 6e 73 5b 69 5d 28 63 6f 6e 74 65 78 74 29 7d 0a 72 65 74 75 72 6e 20 63 6f 6d 70 75 74 65 28 76 61 6c 75 65 73 29 7d 63 61 74 63 68 28 65 72 72 29 7b 24 65 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 28 24 69 6e 74 65
                                                                                                                                                                                  Data Ascii: stedContext,value):$sce.valueOf(value)};return extend(function interpolationFn(context){var i=0;var ii=expressions.length;var values=new Array(ii);try{for(;i<ii;i++){values[i]=parseFns[i](context)}return compute(values)}catch(err){$exceptionHandler($inte
                                                                                                                                                                                  2021-09-10 09:06:49 UTC789INData Raw: 6c 65 78 3a 66 75 6e 63 74 69 6f 6e 28 74 65 78 74 29 7b 74 68 69 73 2e 74 65 78 74 3d 74 65 78 74 3b 74 68 69 73 2e 69 6e 64 65 78 3d 30 3b 74 68 69 73 2e 74 6f 6b 65 6e 73 3d 5b 5d 3b 77 68 69 6c 65 28 74 68 69 73 2e 69 6e 64 65 78 3c 74 68 69 73 2e 74 65 78 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 68 3d 74 68 69 73 2e 74 65 78 74 2e 63 68 61 72 41 74 28 74 68 69 73 2e 69 6e 64 65 78 29 3b 69 66 28 63 68 3d 3d 3d 27 22 27 7c 7c 63 68 3d 3d 3d 22 27 22 29 7b 74 68 69 73 2e 72 65 61 64 53 74 72 69 6e 67 28 63 68 29 7d 65 6c 73 65 20 69 66 28 74 68 69 73 2e 69 73 4e 75 6d 62 65 72 28 63 68 29 7c 7c 63 68 3d 3d 3d 27 2e 27 26 26 74 68 69 73 2e 69 73 4e 75 6d 62 65 72 28 74 68 69 73 2e 70 65 65 6b 28 29 29 29 7b 74 68 69 73 2e 72 65 61 64 4e 75 6d 62 65
                                                                                                                                                                                  Data Ascii: lex:function(text){this.text=text;this.index=0;this.tokens=[];while(this.index<this.text.length){var ch=this.text.charAt(this.index);if(ch==='"'||ch==="'"){this.readString(ch)}else if(this.isNumber(ch)||ch==='.'&&this.isNumber(this.peek())){this.readNumbe
                                                                                                                                                                                  2021-09-10 09:06:49 UTC821INData Raw: 2e 6c 61 7a 79 41 73 73 69 67 6e 28 69 6e 74 6f 49 64 2c 74 68 69 73 2e 63 6f 6d 70 75 74 65 64 4d 65 6d 62 65 72 28 27 69 27 2c 61 73 74 2e 77 61 74 63 68 49 64 29 29 2c 74 68 69 73 2e 6c 61 7a 79 52 65 63 75 72 73 65 28 61 73 74 2c 69 6e 74 6f 49 64 2c 6e 61 6d 65 49 64 2c 72 65 63 75 72 73 69 6f 6e 46 6e 2c 63 72 65 61 74 65 2c 21 30 29 29 3b 72 65 74 75 72 6e 7d 0a 73 77 69 74 63 68 28 61 73 74 2e 74 79 70 65 29 7b 63 61 73 65 20 41 53 54 2e 50 72 6f 67 72 61 6d 3a 66 6f 72 45 61 63 68 28 61 73 74 2e 62 6f 64 79 2c 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 70 6f 73 29 7b 73 65 6c 66 2e 72 65 63 75 72 73 65 28 65 78 70 72 65 73 73 69 6f 6e 2e 65 78 70 72 65 73 73 69 6f 6e 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c
                                                                                                                                                                                  Data Ascii: .lazyAssign(intoId,this.computedMember('i',ast.watchId)),this.lazyRecurse(ast,intoId,nameId,recursionFn,create,!0));return}switch(ast.type){case AST.Program:forEach(ast.body,function(expression,pos){self.recurse(expression.expression,undefined,undefined,
                                                                                                                                                                                  2021-09-10 09:06:49 UTC837INData Raw: 65 78 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 63 6f 70 65 2c 6c 6f 63 61 6c 73 2c 61 73 73 69 67 6e 2c 69 6e 70 75 74 73 29 7b 76 61 72 20 61 72 67 3d 6c 65 66 74 28 73 63 6f 70 65 2c 6c 6f 63 61 6c 73 2c 61 73 73 69 67 6e 2c 69 6e 70 75 74 73 29 3c 3d 72 69 67 68 74 28 73 63 6f 70 65 2c 6c 6f 63 61 6c 73 2c 61 73 73 69 67 6e 2c 69 6e 70 75 74 73 29 3b 72 65 74 75 72 6e 20 63 6f 6e 74 65 78 74 3f 7b 76 61 6c 75 65 3a 61 72 67 7d 3a 61 72 67 7d 7d 2c 27 62 69 6e 61 72 79 3e 3d 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 65 66 74 2c 72 69 67 68 74 2c 63 6f 6e 74 65 78 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 63 6f 70 65 2c 6c 6f 63 61 6c 73 2c 61 73 73 69 67 6e 2c 69 6e 70 75 74 73 29 7b 76 61 72 20 61 72 67 3d 6c 65 66 74 28
                                                                                                                                                                                  Data Ascii: ext){return function(scope,locals,assign,inputs){var arg=left(scope,locals,assign,inputs)<=right(scope,locals,assign,inputs);return context?{value:arg}:arg}},'binary>=':function(left,right,context){return function(scope,locals,assign,inputs){var arg=left(
                                                                                                                                                                                  2021-09-10 09:06:49 UTC853INData Raw: 69 6e 67 3d 70 61 72 65 6e 74 2e 24 24 63 68 69 6c 64 54 61 69 6c 3b 69 66 28 70 61 72 65 6e 74 2e 24 24 63 68 69 6c 64 48 65 61 64 29 7b 70 61 72 65 6e 74 2e 24 24 63 68 69 6c 64 54 61 69 6c 2e 24 24 6e 65 78 74 53 69 62 6c 69 6e 67 3d 63 68 69 6c 64 3b 70 61 72 65 6e 74 2e 24 24 63 68 69 6c 64 54 61 69 6c 3d 63 68 69 6c 64 7d 65 6c 73 65 7b 70 61 72 65 6e 74 2e 24 24 63 68 69 6c 64 48 65 61 64 3d 70 61 72 65 6e 74 2e 24 24 63 68 69 6c 64 54 61 69 6c 3d 63 68 69 6c 64 7d 0a 69 66 28 69 73 6f 6c 61 74 65 7c 7c 70 61 72 65 6e 74 21 3d 74 68 69 73 29 63 68 69 6c 64 2e 24 6f 6e 28 27 24 64 65 73 74 72 6f 79 27 2c 64 65 73 74 72 6f 79 43 68 69 6c 64 53 63 6f 70 65 29 3b 72 65 74 75 72 6e 20 63 68 69 6c 64 7d 2c 24 77 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                  Data Ascii: ing=parent.$$childTail;if(parent.$$childHead){parent.$$childTail.$$nextSibling=child;parent.$$childTail=child}else{parent.$$childHead=parent.$$childTail=child}if(isolate||parent!=this)child.$on('$destroy',destroyChildScope);return child},$watch:function(
                                                                                                                                                                                  2021-09-10 09:06:49 UTC869INData Raw: 75 73 74 65 64 3d 73 63 65 2e 67 65 74 54 72 75 73 74 65 64 2c 74 72 75 73 74 41 73 3d 73 63 65 2e 74 72 75 73 74 41 73 3b 66 6f 72 45 61 63 68 28 53 43 45 5f 43 4f 4e 54 45 58 54 53 2c 66 75 6e 63 74 69 6f 6e 28 65 6e 75 6d 56 61 6c 75 65 2c 6e 61 6d 65 29 7b 76 61 72 20 6c 4e 61 6d 65 3d 6c 6f 77 65 72 63 61 73 65 28 6e 61 6d 65 29 3b 73 63 65 5b 63 61 6d 65 6c 43 61 73 65 28 22 70 61 72 73 65 5f 61 73 5f 22 2b 6c 4e 61 6d 65 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 28 65 6e 75 6d 56 61 6c 75 65 2c 65 78 70 72 29 7d 3b 73 63 65 5b 63 61 6d 65 6c 43 61 73 65 28 22 67 65 74 5f 74 72 75 73 74 65 64 5f 22 2b 6c 4e 61 6d 65 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 20 67 65 74
                                                                                                                                                                                  Data Ascii: usted=sce.getTrusted,trustAs=sce.trustAs;forEach(SCE_CONTEXTS,function(enumValue,name){var lName=lowercase(name);sce[camelCase("parse_as_"+lName)]=function(expr){return parse(enumValue,expr)};sce[camelCase("get_trusted_"+lName)]=function(value){return get
                                                                                                                                                                                  2021-09-10 09:06:49 UTC885INData Raw: 29 3f 29 3f 28 5a 7c 28 5b 2b 2d 5d 29 28 5c 64 5c 64 29 3a 3f 28 5c 64 5c 64 29 29 3f 29 3f 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 6a 73 6f 6e 53 74 72 69 6e 67 54 6f 44 61 74 65 28 73 74 72 69 6e 67 29 7b 76 61 72 20 6d 61 74 63 68 3b 69 66 28 6d 61 74 63 68 3d 73 74 72 69 6e 67 2e 6d 61 74 63 68 28 52 5f 49 53 4f 38 36 30 31 5f 53 54 52 29 29 7b 76 61 72 20 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 30 29 2c 74 7a 48 6f 75 72 3d 30 2c 74 7a 4d 69 6e 3d 30 2c 64 61 74 65 53 65 74 74 65 72 3d 6d 61 74 63 68 5b 38 5d 3f 64 61 74 65 2e 73 65 74 55 54 43 46 75 6c 6c 59 65 61 72 3a 64 61 74 65 2e 73 65 74 46 75 6c 6c 59 65 61 72 2c 74 69 6d 65 53 65 74 74 65 72 3d 6d 61 74 63 68 5b 38 5d 3f 64 61 74 65 2e 73 65 74 55 54 43 48 6f 75 72 73 3a 64 61 74 65 2e 73 65
                                                                                                                                                                                  Data Ascii: )?)?(Z|([+-])(\d\d):?(\d\d))?)?$/;function jsonStringToDate(string){var match;if(match=string.match(R_ISO8601_STR)){var date=new Date(0),tzHour=0,tzMin=0,dateSetter=match[8]?date.setUTCFullYear:date.setFullYear,timeSetter=match[8]?date.setUTCHours:date.se
                                                                                                                                                                                  2021-09-10 09:06:49 UTC901INData Raw: 62 73 65 72 76 65 64 44 61 74 65 56 61 6c 75 65 28 76 61 6c 29 3b 63 74 72 6c 2e 24 76 61 6c 69 64 61 74 65 28 29 7d 29 7d 0a 69 66 28 69 73 44 65 66 69 6e 65 64 28 61 74 74 72 2e 6d 61 78 29 7c 7c 61 74 74 72 2e 6e 67 4d 61 78 29 7b 76 61 72 20 6d 61 78 56 61 6c 3b 63 74 72 6c 2e 24 76 61 6c 69 64 61 74 6f 72 73 2e 6d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 21 69 73 56 61 6c 69 64 44 61 74 65 28 76 61 6c 75 65 29 7c 7c 69 73 55 6e 64 65 66 69 6e 65 64 28 6d 61 78 56 61 6c 29 7c 7c 70 61 72 73 65 44 61 74 65 28 76 61 6c 75 65 29 3c 3d 6d 61 78 56 61 6c 7d 3b 61 74 74 72 2e 24 6f 62 73 65 72 76 65 28 27 6d 61 78 27 2c 66 75 6e 63 74 69 6f 6e 28 76 61 6c 29 7b 6d 61 78 56 61 6c 3d 70 61 72 73 65 4f 62 73 65 72 76 65 64 44
                                                                                                                                                                                  Data Ascii: bservedDateValue(val);ctrl.$validate()})}if(isDefined(attr.max)||attr.ngMax){var maxVal;ctrl.$validators.max=function(value){return!isValidDate(value)||isUndefined(maxVal)||parseDate(value)<=maxVal};attr.$observe('max',function(val){maxVal=parseObservedD
                                                                                                                                                                                  2021-09-10 09:06:49 UTC917INData Raw: 69 6d 65 6f 75 74 2e 63 61 6e 63 65 6c 28 70 65 6e 64 69 6e 67 44 65 62 6f 75 6e 63 65 29 3b 63 74 72 6c 2e 24 76 69 65 77 56 61 6c 75 65 3d 63 74 72 6c 2e 24 24 6c 61 73 74 43 6f 6d 6d 69 74 74 65 64 56 69 65 77 56 61 6c 75 65 3b 63 74 72 6c 2e 24 72 65 6e 64 65 72 28 29 7d 3b 74 68 69 73 2e 24 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 73 4e 75 6d 62 65 72 28 63 74 72 6c 2e 24 6d 6f 64 65 6c 56 61 6c 75 65 29 26 26 69 73 4e 61 4e 28 63 74 72 6c 2e 24 6d 6f 64 65 6c 56 61 6c 75 65 29 29 7b 72 65 74 75 72 6e 7d 0a 76 61 72 20 76 69 65 77 56 61 6c 75 65 3d 63 74 72 6c 2e 24 24 6c 61 73 74 43 6f 6d 6d 69 74 74 65 64 56 69 65 77 56 61 6c 75 65 3b 76 61 72 20 6d 6f 64 65 6c 56 61 6c 75 65 3d 63 74 72 6c 2e 24 24 72 61 77 4d 6f 64
                                                                                                                                                                                  Data Ascii: imeout.cancel(pendingDebounce);ctrl.$viewValue=ctrl.$$lastCommittedViewValue;ctrl.$render()};this.$validate=function(){if(isNumber(ctrl.$modelValue)&&isNaN(ctrl.$modelValue)){return}var viewValue=ctrl.$$lastCommittedViewValue;var modelValue=ctrl.$$rawMod
                                                                                                                                                                                  2021-09-10 09:06:49 UTC949INData Raw: 28 21 63 75 72 72 65 6e 74 29 7b 70 61 72 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 29 7d 65 6c 73 65 7b 70 61 72 65 6e 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 6c 65 6d 65 6e 74 2c 63 75 72 72 65 6e 74 29 7d 7d 0a 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 45 78 63 65 73 73 45 6c 65 6d 65 6e 74 73 28 63 75 72 72 65 6e 74 29 7b 76 61 72 20 6e 65 78 74 3b 77 68 69 6c 65 28 63 75 72 72 65 6e 74 29 7b 6e 65 78 74 3d 63 75 72 72 65 6e 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 6a 71 4c 69 74 65 52 65 6d 6f 76 65 28 63 75 72 72 65 6e 74 29 3b 63 75 72 72 65 6e 74 3d 6e 65 78 74 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 73 6b 69 70 45 6d 70 74 79 41 6e 64 55 6e 6b 6e 6f 77 6e 4f 70 74
                                                                                                                                                                                  Data Ascii: (!current){parent.appendChild(element)}else{parent.insertBefore(element,current)}}return element}function removeExcessElements(current){var next;while(current){next=current.nextSibling;jqLiteRemove(current);current=next}}function skipEmptyAndUnknownOpt
                                                                                                                                                                                  2021-09-10 09:06:49 UTC965INData Raw: 69 66 28 69 73 44 65 66 69 6e 65 64 28 61 74 74 72 2e 76 61 6c 75 65 29 29 7b 76 61 72 20 69 6e 74 65 72 70 6f 6c 61 74 65 56 61 6c 75 65 46 6e 3d 24 69 6e 74 65 72 70 6f 6c 61 74 65 28 61 74 74 72 2e 76 61 6c 75 65 2c 21 30 29 7d 65 6c 73 65 7b 76 61 72 20 69 6e 74 65 72 70 6f 6c 61 74 65 54 65 78 74 46 6e 3d 24 69 6e 74 65 72 70 6f 6c 61 74 65 28 65 6c 65 6d 65 6e 74 2e 74 65 78 74 28 29 2c 21 30 29 3b 69 66 28 21 69 6e 74 65 72 70 6f 6c 61 74 65 54 65 78 74 46 6e 29 7b 61 74 74 72 2e 24 73 65 74 28 27 76 61 6c 75 65 27 2c 65 6c 65 6d 65 6e 74 2e 74 65 78 74 28 29 29 7d 7d 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 63 6f 70 65 2c 65 6c 65 6d 65 6e 74 2c 61 74 74 72 29 7b 76 61 72 20 73 65 6c 65 63 74 43 74 72 6c 4e 61 6d 65 3d 27 24 73 65 6c
                                                                                                                                                                                  Data Ascii: if(isDefined(attr.value)){var interpolateValueFn=$interpolate(attr.value,!0)}else{var interpolateTextFn=$interpolate(element.text(),!0);if(!interpolateTextFn){attr.$set('value',element.text())}}return function(scope,element,attr){var selectCtrlName='$sel
                                                                                                                                                                                  2021-09-10 09:06:49 UTC997INData Raw: 3d 67 63 73 53 74 61 67 67 65 72 4c 6f 6f 6b 75 70 2e 67 65 74 28 63 61 63 68 65 4b 65 79 29 3b 69 66 28 21 73 74 61 67 67 65 72 29 7b 76 61 72 20 73 74 61 67 67 65 72 43 6c 61 73 73 4e 61 6d 65 3d 70 65 6e 64 43 6c 61 73 73 65 73 28 63 6c 61 73 73 4e 61 6d 65 2c 27 2d 73 74 61 67 67 65 72 27 29 3b 24 24 6a 71 4c 69 74 65 2e 61 64 64 43 6c 61 73 73 28 6e 6f 64 65 2c 73 74 61 67 67 65 72 43 6c 61 73 73 4e 61 6d 65 29 3b 73 74 61 67 67 65 72 3d 63 6f 6d 70 75 74 65 43 73 73 53 74 79 6c 65 73 28 24 77 69 6e 64 6f 77 2c 6e 6f 64 65 2c 70 72 6f 70 65 72 74 69 65 73 29 3b 73 74 61 67 67 65 72 2e 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 3d 4d 61 74 68 2e 6d 61 78 28 73 74 61 67 67 65 72 2e 61 6e 69 6d 61 74 69 6f 6e 44 75 72 61 74 69 6f 6e 2c 30 29 3b
                                                                                                                                                                                  Data Ascii: =gcsStaggerLookup.get(cacheKey);if(!stagger){var staggerClassName=pendClasses(className,'-stagger');$$jqLite.addClass(node,staggerClassName);stagger=computeCssStyles($window,node,properties);stagger.animationDuration=Math.max(stagger.animationDuration,0);
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1013INData Raw: 65 74 61 69 6c 73 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 61 6e 69 6d 61 74 69 6f 6e 44 65 74 61 69 6c 73 2e 65 6c 65 6d 65 6e 74 3b 76 61 72 20 6f 70 74 69 6f 6e 73 3d 61 6e 69 6d 61 74 69 6f 6e 44 65 74 61 69 6c 73 2e 6f 70 74 69 6f 6e 73 7c 7c 7b 7d 3b 69 66 28 61 6e 69 6d 61 74 69 6f 6e 44 65 74 61 69 6c 73 2e 73 74 72 75 63 74 75 72 61 6c 29 7b 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 3d 61 6e 69 6d 61 74 69 6f 6e 44 65 74 61 69 6c 73 2e 65 76 65 6e 74 3b 6f 70 74 69 6f 6e 73 2e 73 74 72 75 63 74 75 72 61 6c 3d 21 30 3b 6f 70 74 69 6f 6e 73 2e 61 70 70 6c 79 43 6c 61 73 73 65 73 45 61 72 6c 79 3d 21 30 3b 69 66 28 61 6e 69 6d 61 74 69 6f 6e 44 65 74 61 69 6c 73 2e 65 76 65 6e 74 3d 3d 3d 27 6c 65 61 76 65 27 29 7b 6f 70 74 69 6f 6e 73 2e 6f 6e 44 6f
                                                                                                                                                                                  Data Ascii: etails){var element=animationDetails.element;var options=animationDetails.options||{};if(animationDetails.structural){options.event=animationDetails.event;options.structural=!0;options.applyClassesEarly=!0;if(animationDetails.event==='leave'){options.onDo
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1029INData Raw: 2c 70 68 61 73 65 2c 64 61 74 61 29 7d 29 7d 29 7d 7d 29 3b 72 75 6e 6e 65 72 2e 70 72 6f 67 72 65 73 73 28 65 76 65 6e 74 2c 70 68 61 73 65 2c 64 61 74 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 28 72 65 6a 65 63 74 29 7b 63 6c 65 61 72 47 65 6e 65 72 61 74 65 64 43 6c 61 73 73 65 73 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 3b 61 70 70 6c 79 41 6e 69 6d 61 74 69 6f 6e 43 6c 61 73 73 65 73 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 3b 61 70 70 6c 79 41 6e 69 6d 61 74 69 6f 6e 53 74 79 6c 65 73 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 3b 6f 70 74 69 6f 6e 73 2e 64 6f 6d 4f 70 65 72 61 74 69 6f 6e 28 29 3b 72 75 6e 6e 65 72 2e 63 6f 6d 70 6c 65 74 65 28 21 72 65 6a 65 63 74 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c
                                                                                                                                                                                  Data Ascii: ,phase,data)})})}});runner.progress(event,phase,data)}function close(reject){clearGeneratedClasses(element,options);applyAnimationClasses(element,options);applyAnimationStyles(element,options);options.domOperation();runner.complete(!reject)}}function cl
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1045INData Raw: 72 61 79 28 76 61 6c 75 65 29 3f 5b 5d 3a 7b 7d 3b 69 66 28 21 73 74 61 63 6b 29 7b 73 74 61 63 6b 3d 5b 5d 7d 65 6c 73 65 7b 69 66 28 73 74 61 63 6b 2e 69 6e 64 65 78 4f 66 28 76 61 6c 75 65 29 3e 2d 31 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 70 61 73 63 61 6c 70 72 65 63 68 74 2e 74 72 61 6e 73 6c 61 74 65 2e 24 74 72 61 6e 73 6c 61 74 65 53 61 6e 69 74 69 7a 61 74 69 6f 6e 3a 20 45 72 72 6f 72 20 63 61 6e 6e 6f 74 20 69 6e 74 65 72 70 6f 6c 61 74 65 20 70 61 72 61 6d 65 74 65 72 20 64 75 65 20 72 65 63 75 72 73 69 76 65 20 6f 62 6a 65 63 74 27 29 7d 7d 0a 73 74 61 63 6b 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 61 6e 67 75 6c 61 72 2e 66 6f 72 45 61 63 68 28 76 61 6c 75 65 2c 66 75 6e 63 74 69 6f 6e 28 70 72 6f 70 65 72 74 79 56 61 6c 75
                                                                                                                                                                                  Data Ascii: ray(value)?[]:{};if(!stack){stack=[]}else{if(stack.indexOf(value)>-1){throw new Error('pascalprecht.translate.$translateSanitization: Error cannot interpolate parameter due recursive object')}}stack.push(value);angular.forEach(value,function(propertyValu
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1077INData Raw: 72 61 6d 73 2c 49 6e 74 65 72 70 6f 6c 61 74 6f 72 29 7d 0a 49 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 73 65 74 4c 6f 63 61 6c 65 28 24 75 73 65 73 29 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 3b 76 61 72 20 74 72 61 6e 73 6c 61 74 65 42 79 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 6c 61 74 69 6f 6e 49 64 2c 69 6e 74 65 72 70 6f 6c 61 74 65 50 61 72 61 6d 73 2c 64 65 66 61 75 6c 74 54 72 61 6e 73 6c 61 74 69 6f 6e 54 65 78 74 29 7b 69 66 28 24 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 48 61 6e 64 6c 65 72 46 61 63 74 6f 72 79 29 7b 76 61 72 20 72 65 73 75 6c 74 53 74 72 69 6e 67 3d 24 69 6e 6a 65 63 74 6f 72 2e 67 65 74 28 24 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 48 61 6e 64 6c 65 72 46 61 63 74 6f 72
                                                                                                                                                                                  Data Ascii: rams,Interpolator)}Interpolator.setLocale($uses)}return result};var translateByHandler=function(translationId,interpolateParams,defaultTranslationText){if($missingTranslationHandlerFactory){var resultString=$injector.get($missingTranslationHandlerFactor
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1093INData Raw: 73 6c 61 74 69 6f 6e 49 64 73 2e 74 72 61 6e 73 6c 61 74 65 3d 24 69 6e 74 65 72 70 6f 6c 61 74 65 28 69 6e 74 65 72 70 6f 6c 61 74 65 4d 61 74 63 68 65 73 5b 32 5d 29 28 73 63 6f 70 65 2e 24 70 61 72 65 6e 74 29 3b 76 61 72 20 77 61 74 63 68 65 72 4d 61 74 63 68 65 73 3d 69 45 6c 65 6d 65 6e 74 54 65 78 74 2e 6d 61 74 63 68 28 77 61 74 63 68 65 72 52 65 67 45 78 70 29 3b 69 66 28 61 6e 67 75 6c 61 72 2e 69 73 41 72 72 61 79 28 77 61 74 63 68 65 72 4d 61 74 63 68 65 73 29 26 26 77 61 74 63 68 65 72 4d 61 74 63 68 65 73 5b 32 5d 26 26 77 61 74 63 68 65 72 4d 61 74 63 68 65 73 5b 32 5d 2e 6c 65 6e 67 74 68 29 7b 6f 62 73 65 72 76 65 45 6c 65 6d 65 6e 74 54 72 61 6e 73 6c 61 74 69 6f 6e 2e 5f 75 6e 77 61 74 63 68 4f 6c 64 3d 73 63 6f 70 65 2e 24 77 61 74 63
                                                                                                                                                                                  Data Ascii: slationIds.translate=$interpolate(interpolateMatches[2])(scope.$parent);var watcherMatches=iElementText.match(watcherRegExp);if(angular.isArray(watcherMatches)&&watcherMatches[2]&&watcherMatches[2].length){observeElementTranslation._unwatchOld=scope.$watc


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  6192.168.2.549794158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC6OUTGET /dist/app.login.min.js?v202107080947 HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC10INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                  Content-Length: 1845
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:02 GMT
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "60e69372-735"
                                                                                                                                                                                  X-Backend: web212
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC11INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 27 6c 6f 67 69 6e 27 2c 5b 27 70 61 73 63 61 6c 70 72 65 63 68 74 2e 74 72 61 6e 73 6c 61 74 65 27 2c 27 6e 67 41 6e 69 6d 61 74 65 27 5d 29 7d 29 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 61 6e 67 75 6c 61 72 2e 6d 6f 64 75 6c 65 28 27 6c 6f 67 69 6e 27 29 2e 63 6f 6e 66 69 67 28 63 6f 6e 66 69 67 29 3b 63 6f 6e 66 69 67 2e 24 69 6e 6a 65 63 74 3d 5b 27 24 74 72 61 6e 73 6c 61 74 65 50 72 6f 76 69 64 65 72 27 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 66 69 67 28 24 74 72 61 6e 73 6c 61 74 65 50 72 6f 76 69 64 65 72 29 7b 24 74 72 61 6e 73 6c 61 74 65 50 72 6f 76 69 64 65 72 2e 75 73 65 53 74 61
                                                                                                                                                                                  Data Ascii: (function(){'use strict';angular.module('login',['pascalprecht.translate','ngAnimate'])})();(function(){'use strict';angular.module('login').config(config);config.$inject=['$translateProvider'];function config($translateProvider){$translateProvider.useSta


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  7192.168.2.549793158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC6OUTGET /rsrc/img/Phonero/logo_small.png HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/login
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 1943
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:01 GMT
                                                                                                                                                                                  ETag: "60e69371-797"
                                                                                                                                                                                  X-Backend: web213
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC7INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1e 08 06 00 00 00 3b 30 ae a2 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20
                                                                                                                                                                                  Data Ascii: PNGIHDR;0tEXtSoftwareAdobe ImageReadyqe<niTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  8192.168.2.549799158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1115OUTGET /rsrc/img/backgroundimg_phonero.jpg HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 1628498
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:01 GMT
                                                                                                                                                                                  ETag: "60e69371-18d952"
                                                                                                                                                                                  X-Backend: web213
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1117INData Raw: ff d8 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff dd 00 04 02 1f ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 0a e2 10 f3 03 00 11 00 01 11 01 02 11 01 ff c4 00 c8 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 01 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 10 00 01 03 03 02 04 04 04 04 04 05 03 03 01 00 13 01 00 02
                                                                                                                                                                                  Data Ascii: Adobed
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1133INData Raw: 11 cc 81 3d 50 44 64 93 62 0d 80 46 92 74 da 2c 72 85 2b dc 9c 93 28 ca b3 70 61 04 9b 2e 13 16 08 b1 31 61 d7 28 d2 62 f2 7b 84 13 3f b5 90 49 bb f7 41 63 44 35 05 2f b8 23 aa 33 5a ea c0 fb 03 37 98 44 69 aa dd a6 fa c1 90 40 5b 73 c9 a9 ac e8 2d 82 35 81 66 ec 8e 39 2d e1 0b 7c d6 9d 44 c8 e6 ed b5 97 4c 5c 79 7d 3d 53 c1 88 f2 80 f6 0b 39 3a 70 fd 9d 97 0a 20 00 57 1a fa 58 fa 74 5c 3e 42 8e d1 b9 a3 82 b3 93 51 9a df 48 5c 6b 77 d2 0f ca de 08 a8 e1 4c 57 26 bf 88 f4 9e e6 17 58 e3 93 99 e3 72 ef aa e9 1e 6c dc 4f 1f 62 eb 48 3b 2f 4e 2f 2e 4e 53 8e 12 d8 9f 4e 06 cb ac 79 39 bd 38 4e 34 7f 34 e4 49 74 91 9f ec bb 62 e3 c7 ed ac 71 32 1d 89 23 3b 01 d5 47 79 ed 49 32 03 46 93 a0 9d 42 22 67 f5 51 d2 1d c6 9d 24 39 b1 1a 76 d5 b8 0a ab 1e a4 e8 2e 6b
                                                                                                                                                                                  Data Ascii: =PDdbFt,r+(pa.1a(b{?IAcD5/#3Z7Di@[s-5f9-|DL\y}=S9:p WXt\>BQH\kwLW&XrlObH;/N/.NSNy98N44Itbq2#;GyI2FB"gQ$9v.k
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1177INData Raw: 5c 00 5c b3 23 cd 97 b6 b3 79 8e 63 68 ec b6 f4 4f 41 db 5a 04 22 a8 75 f1 74 61 49 e9 12 7a 14 14 be e3 13 1b 0c a0 a5 ad 92 4c 9e fd 51 98 c8 68 10 d3 a8 40 38 47 48 b5 b7 71 e9 b2 8a b9 bf 96 f2 a8 b2 c7 a4 ec 82 0f 00 5e 20 20 90 06 d0 22 71 b8 28 03 3b 7a 86 4e c9 52 82 d1 7b c0 51 95 64 64 64 e4 bc d9 43 10 30 ab 6b 0c df 70 e1 1e dd d0 58 d1 cb 03 64 65 38 26 4c 4d bd 90 83 47 a6 2c 4e c1 1a 59 16 03 1d d5 18 ef 98 02 2e 70 77 28 6d 83 5a e4 c5 c8 9b 23 15 a6 ad 76 bb 4e 00 22 47 41 79 5b 73 c9 a9 e2 0c 00 41 b9 6f fd b3 d2 fb ab 1c 72 1c 2f f9 ad d3 ea da f8 f6 ea b4 e3 cb e9 e9 fe 0d 66 81 99 89 2a d6 fa 5f 15 da f0 f8 6c ae 55 f5 23 a0 e1 fd 43 a4 2e 55 d6 36 d4 97 36 a3 3d a7 94 49 46 fe c4 72 88 a8 c5 d2 42 d6 bb 88 90 d3 16 c2 e9 1c b2 73 dc
                                                                                                                                                                                  Data Ascii: \\#ychOAZ"utaIzLQh@8GHq^ "q(;zNR{QdddC0kpXde8&LMG,NY.pw(mZ#vN"GAy[sAor/f*_lU#C.U66=IFrBs
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1193INData Raw: f4 f1 bf 88 75 11 50 98 d7 54 02 d3 61 61 8b ed 2b e9 70 dd 57 c2 eb 2f 87 9b 97 17 71 1a c3 79 1a eb 02 40 25 c6 00 13 d2 d2 be 8e fc 3f 35 67 ea 7a 57 c3 a5 ce 14 cb a0 12 e1 a9 fe c6 cd 17 c0 dd 78 39 bd 3e ff 00 43 37 7c bd b7 c2 5c 1c d0 48 f9 ae c3 73 da 3d 97 ca e5 7e 8b 8e 78 77 5c 19 d4 00 2f e6 76 01 0b c9 5e de 36 e5 ae 81 05 d7 12 5a e8 d9 73 74 5c 6f 8b c1 00 ce c4 85 12 a2 49 0e 12 09 20 e5 19 50 7e 52 22 ee 98 98 5a 9e 9c f9 bd 3d 0b e1 a2 61 a1 d6 20 cc 05 e4 e5 9e 5e 5e 0b ac 9e b7 e1 ee 03 4c 74 fd 57 8f 38 fd 0f 15 de 2e a7 87 27 49 5e 6a fa 18 33 9a 65 72 b1 de 5d ac 4d 29 2c 86 80 40 20 10 08 04 02 01 00 80 40 20 6b 5a 4d 04 d0 49 a5 11 f7 dc f5 4d 01 4b 00 a0 70 8c ec 91 65 08 a1 03 92 10 1a 8a 09 4d a5 00 0c a0 68 04 02 08 92 41 40
                                                                                                                                                                                  Data Ascii: uPTaa+pW/qy@%?5gzWx9>C7|\Hs=~xw\/v^6Zst\oI P~R"Z=a ^^LtW8.'I^j3er]M),@ @ kZMIMKpeMhA@
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1209INData Raw: 68 00 59 4a b0 e0 74 51 a2 d3 02 54 c5 95 04 19 c2 da 12 0a c8 11 85 bd b0 ac 89 54 54 e1 72 10 30 04 65 46 46 91 d5 16 41 10 4d f0 3f 34 34 34 ce 45 91 34 34 74 45 90 69 ee 86 86 88 b8 55 52 e9 0a 07 a4 9b a0 9b 1b 1f a2 6c d2 f0 31 65 8c da c5 7b 47 6d 96 15 63 40 e8 8b a4 c5 8d 95 58 bd 82 6e 4d d1 56 34 0d 2b 9a c9 53 20 74 5a c5 aa c7 a8 2e 56 91 89 56 c0 c7 55 31 61 ae ab 80 ba c6 32 62 9c ad 32 84 db 37 41 6b 32 b3 46 73 33 75 97 48 c9 18 45 40 c0 0a 54 aa 1c 44 99 5d 22 31 9d 82 ab 0c 4a 91 da 55 d2 55 77 44 da f6 4c 2c a3 35 93 6c a9 6b 51 b0 a5 90 b9 64 eb 19 f4 d6 1d 31 67 d3 4a ea c9 6e 56 57 4c 91 85 97 50 b3 40 a0 10 59 b2 01 05 68 29 a9 85 ac 59 c9 a5 e2 ec 0f b2 ed 8b cb 9b 99 e2 be 71 fe ab 05 d5 ca b0 19 eb 0a b9 57 49 c0 e5 be cb 9e 4e
                                                                                                                                                                                  Data Ascii: hYJtQTTTr0eFFAM?444E44tEiURl1e{Gmc@XnMV4+S tZ.VVU1a2b27Ak2Fs3uHE@TD]"1JUUwDL,5lkQd1gJnVWLP@Yh)YqWIN
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1225INData Raw: 2a 5a 40 16 45 48 0b 61 04 88 be 10 16 e8 ab 7a 38 ec 86 93 1f 9a 22 40 5e e2 c9 b6 93 03 a0 59 ad 45 80 5b 0a 2a 43 37 50 4a c9 54 47 65 04 ed d9 02 3d 90 30 2d 74 10 00 de c5 03 83 d1 01 1d 90 17 ee 80 83 d1 01 07 a2 04 d0 77 1f 74 13 81 d0 20 04 cf 64 0e 13 61 c1 e8 9b 01 ca 6c 24 11 76 c8 2a 39 41 03 13 65 a4 41 db 28 ce 4a 1d ea 2b 78 b9 d8 c6 a8 8c a9 2b 58 a5 28 0b 4c aa 0d 99 b4 20 9b 5b 1d d0 4c 8b d8 29 b0 41 e8 9b 12 6b 67 21 36 25 a6 36 4d 83 4d 85 96 0d 02 d8 c8 5a 8b a3 68 3d 2c ae cd 2c 8e cb 09 a4 a0 5a 40 46 b1 89 42 34 95 95 68 e0 92 2d 28 b1 63 45 f0 9b 54 c6 16 1b 4e f0 14 4c a2 57 55 71 30 2f 85 95 4b 48 3d 90 11 1d d0 59 03 a2 08 91 d0 20 60 5b 08 23 07 a2 02 0f 44 12 02 d8 40 e1 00 80 40 20 10 08 04 02 01 02 38 41 20 a6 42 62 21 65
                                                                                                                                                                                  Data Ascii: *Z@EHaz8"@^YE[*C7PJTGe=0-twt dal$v*9AeA(J+x+X(L [L)Akg!6%6MMZh=,,Z@FB4h-(cETNLWUq0/KH=Y `[#D@@ 8A Bb!e
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1241INData Raw: 74 09 00 81 ec 7b a0 48 04 02 01 00 80 40 20 62 c5 01 36 01 02 40 20 10 30 a6 48 b0 61 64 24 68 c0 94 06 10 23 e9 84 10 08 95 5b ac 4a dc 18 ce 17 95 58 c9 89 53 65 5c ab 1c e1 75 88 c3 a9 ba d4 72 61 b8 c1 5b 15 9b 94 00 e9 d5 06 45 3d d2 ac 65 37 2a 2a 6d c2 c0 b3 36 e8 81 b6 c5 05 e1 a5 73 6d 34 0d 03 88 40 90 31 90 80 00 90 55 6d 3c c7 64 58 9b 46 e8 ab 45 e5 60 58 31 ed 75 28 9a 8e b1 34 40 80 41 21 82 82 2a 52 24 0c 2c aa 52 81 a0 2d bf e4 82 30 2e b6 8a c8 94 15 3a c5 05 4e 11 2a a2 97 61 51 53 b2 81 23 01 04 48 94 09 46 11 76 10 56 44 a0 8a b0 25 d2 aa 9a 9f b2 83 0e a5 a7 b2 0d 6d 6b c9 46 33 69 b8 a1 02 3a 4a eb 1c 72 73 9c 46 3f 24 70 cd ac 7b 74 c6 24 9b 15 5b c7 d0 cc 91 f5 46 94 38 1f dd 05 04 75 cf 54 4a c7 70 55 95 22 d6 17 ea 84 64 33 6e
                                                                                                                                                                                  Data Ascii: t{H@ b6@ 0Had$h#[JXSe\ura[E=e7**m6sm4@1Um<dXFE`X1u(4@A!*R$,R-0.:N*aQS#HFvVD%mkF3i:JrsF?$p{t$[F8uTJpU"d3n
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1257INData Raw: 22 10 56 72 82 24 40 5a 44 52 44 a5 2b 5a 65 51 c1 55 94 50 08 10 b8 94 16 8c 21 b4 85 d1 a9 e5 28 85 81 21 7f a2 2c 89 65 17 b4 0c ac b4 91 c8 41 36 e5 03 6e 10 34 02 06 81 82 54 c9 16 2c 84 2c 8d 68 21 a2 40 20 10 08 04 02 01 00 80 40 20 32 81 a0 48 03 85 25 65 05 b9 15 59 ca a2 a7 6e 91 15 3b 65 aa 99 29 76 56 f1 65 59 c1 51 c9 8e f7 11 65 ac 52 aa 5a 64 20 b5 a6 63 dd 67 25 de 97 81 ba c9 dc 60 d8 fb c2 34 68 04 02 04 8b b3 02 4a 1b 3c d9 0d a5 31 0a ac a9 4d d1 53 99 b2 9a 5d 99 31 09 a2 26 1c 49 4d 2a 4d c2 c6 9b 4c 1e a8 a9 07 5e 06 14 13 02 10 08 04 02 01 00 80 40 20 10 08 04 0f 26 e8 09 53 48 61 c4 26 81 a8 a6 83 0e 24 a6 84 94 b0 35 04 51 a0 80 40 20 6a 54 a8 39 6f 1a 88 1c 15 55 4b b7 56 0c 77 aa 8a 1f fb 2d b9 31 9d 95 62 54 55 65 8a 72 93 cb
                                                                                                                                                                                  Data Ascii: "Vr$@ZDRD+ZeQUP!(!,eA6n4T,,h!@ @ 2H%eYn;e)vVeYQeRZd cg%`4hJ<1MS]1&IM*ML^@ &SHa&$5Q@ jT9oUKVw-1bTUer
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1273INData Raw: b2 ea 95 a8 70 ac a5 a4 96 8a b5 1e e7 66 22 43 a4 1f 65 ce f2 f1 e3 ea 1d 8d f3 78 df 8e 6a 31 ec f1 0a 54 5c d0 e8 0e a4 75 00 08 c1 f3 01 95 c7 ea 37 f4 a1 71 1f 0f 51 f1 07 17 57 a7 4f 81 ac 1a d0 ee 26 88 75 17 6a 89 9e 4e 43 f6 52 f2 1d 92 35 1c 47 03 f1 6f 84 6a 67 0d c6 f8 77 8c 70 12 d6 b5 b5 9b 50 d4 63 26 4b 5c 1a 60 cf 50 ba e1 71 be d7 4c 3a dc 47 85 7f 34 f1 fc 0d 1f 0d ad 52 a0 05 b4 6b d5 6b 75 7f a7 50 8f a2 9b 46 9f e2 5e 03 88 a1 c2 b7 89 e0 fc 76 bf 07 4a ab 41 fe 26 98 fe 26 84 38 7c c0 5f 19 84 9e 47 8f 71 be 27 e2 7e 1d 50 34 f1 02 a3 1e 5e 59 c4 70 ce 3f c2 d5 74 45 9e 48 2d 23 a1 df 0b b6 38 8e 3b c7 3c 72 97 8a b1 f4 b8 8e 2d 82 a7 0e d6 3b 87 af 1a 6a 07 3a c1 ce 80 77 b6 17 68 cb d1 3f 0b 29 fc 2d c1 b6 7c 5f c3 2a 78 97 19 4a
                                                                                                                                                                                  Data Ascii: pf"Cexj1T\u7qQWO&ujNCR5GojgwpPc&K\`PqL:G4RkkuPF^vJA&&8|_Gq'~P4^Yp?tEH-#8;<r-;j:wh?)-|_*xJ
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1289INData Raw: 59 bc 7b 23 40 db e8 81 74 1f 54 0d 05 71 73 6e f9 40 48 1e fd d0 37 65 02 02 67 b2 05 04 e0 81 d6 51 13 80 0d af 08 a8 1c e7 3d 91 9d 9c 02 86 ce 5d fd 45 11 ff d3 fd bd a8 bd cf 98 9d 3c ac e4 56 c1 98 6a 8e b1 73 36 46 d6 85 9c 84 0e 4a d6 21 23 21 00 82 66 22 c8 10 1d 7f 34 58 68 a6 66 2c b0 1a 01 00 82 62 21 11 31 84 74 c5 21 95 95 4d 00 80 38 28 31 aa 2a 95 85 56 76 5d 31 72 ac 63 85 18 5d 4f 79 55 63 2d 99 fa 23 ae 2b 5b 3d d6 11 24 02 0a d0 0a 0a 89 12 6e ba 62 2b 38 28 c2 82 4d ee ac 4a a8 93 2a a2 04 db 29 a4 da a7 13 6b 95 74 95 09 ee 88 44 98 ca 0a 5c e8 8b ad 40 b5 77 54 3d 5d d4 64 b5 77 85 56 20 48 9c a2 a2 48 84 10 40 20 c6 7e 0a c4 65 86 ef 52 e8 2d 6f ec 82 47 08 21 b8 55 9c 96 b7 65 11 98 cc 0f cd 65 d2 33 a9 6c b1 9b ab 3a 92 cb 71 b0
                                                                                                                                                                                  Data Ascii: Y{#@tTqsn@H7egQ=]E<Vjs6FJ!#!f"4Xhf,b!1t!M8(1*Vv]1rc]OyUc-#+[=$nb+8(MJ*)ktD\@wT=]dwV HH@ ~eR-oG!Uee3l:q
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1305INData Raw: 02 04 a3 92 24 8c 20 a7 08 29 5d 18 4d 99 59 c9 a8 b7 e6 2b 2a b9 03 d8 20 06 67 65 5b 8b 4a 11 68 c0 59 ad d4 9a 6e a2 18 c2 8d a4 dd d2 aa 5d 7b 65 40 20 10 08 1e 50 27 08 84 02 0b 0d c2 01 00 80 40 20 10 42 21 02 98 51 11 c9 5b 82 a4 08 ab 8a 55 67 2b 4c a0 8c a2 51 29 28 c8 ef d1 55 8b 1b ba 37 56 37 28 89 01 0b 0d 1a 09 b7 aa 00 dd 46 d2 1b 2a 25 3b 20 b1 65 42 02 46 10 08 26 dd d4 c8 4d 65 02 01 00 82 28 d0 40 20 10 08 0e c8 04 02 01 00 80 40 20 4e 36 57 16 50 5b 54 1d 95 05 4e ba d2 31 dd fb a8 ce 6a 1f 95 d3 17 36 3b f7 51 96 2b cc a3 39 28 70 27 0b ac 61 54 42 a8 6d dd 04 90 08 04 10 39 41 59 c1 5a 65 14 66 91 12 51 10 cd 82 07 a4 d9 04 80 d9 1a c5 20 0c 15 15 6b 41 84 13 16 28 2c 02 56 1b 5a 01 b2 cd 58 b8 61 65 4d 02 41 38 92 50 00 41 40 d0 19
                                                                                                                                                                                  Data Ascii: $ )]MY+* ge[JhYn]{e@ P'@ B!Q[Ug+LQ)(U7V7(F*%; eBF&Me(@ @ N6WP[TN1j6;Q+9(p'aTBm9AYZefQ kA(,VZXaeMA8PA@
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1376INData Raw: c5 ec b8 f7 cd fd 9b 87 53 67 14 c8 14 e0 37 fc cd 37 82 77 fa 2f 46 16 e4 f2 5c ae 37 cb 88 f8 8f c2 2a 32 99 25 8d e2 e8 96 83 48 06 9d 40 bb d4 5a 31 3d 8a c6 53 55 db 1c b6 f3 9a 7c 01 a1 57 84 e2 69 35 d4 83 6a 06 d6 2d 13 a8 17 0b 3e 7e cb a6 15 bc b1 9a 75 9c 67 0c ff 00 0f a9 4b 8f a1 4d af a5 54 16 d7 68 b8 00 19 0e 8e a3 aa d6 7e 27 87 3c 2e eb 77 57 c3 59 e2 fe 11 c5 f0 5e 50 a8 da 8c 7b b8 7a 6e 37 1a 98 4c ed 83 70 a6 35 e7 b9 d9 5f 2b f1 3c 43 be 1a f8 a7 80 ae ea c3 c9 a7 51 94 6a b0 cc b5 cf ea ed ee 17 5c 71 ee 77 be 64 7d 3b c3 e9 af 42 87 1e cf 2e ad 0a a3 45 40 0c 1b 88 26 3a 25 c2 c7 1b 74 e4 a9 f8 49 e0 fc 4f 8a e0 d8 f7 30 b9 c2 bf 0a f3 e8 87 ba f1 36 24 45 fd d1 73 8e 2b e2 aa 15 fc 38 97 90 2b 97 55 73 1a e6 b7 40 00 f3 39 c4 8e
                                                                                                                                                                                  Data Ascii: Sg77w/F\7*2%H@Z1=SU|Wi5j->~ugKMTh~'<.wWY^P{zn7Lp5_+<CQj\qwd};B.E@&:%tIO06$Es+8+Us@9
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1392INData Raw: dd 61 f6 5b 89 1a 1f 85 3c 3a a5 47 bb c5 f8 d6 97 79 c7 55 26 1b 69 6f 58 5d 29 9f a8 f4 2e 0d 95 38 ba b2 e7 38 d3 69 b3 ff 00 6f a2 8e 6d 0f c7 1f 1a 78 77 c2 7e 15 5a a5 6e 25 94 9c c6 9e 52 60 91 13 65 38 e5 be dd 71 c5 f9 dd f1 2f 8f f8 df e2 4f c4 ed 6f 85 71 2e 77 0b 52 a4 8d 51 a6 18 6e 44 cd cf 40 bd 7d b2 47 59 34 fa af e0 3f 80 28 f0 1c 07 0c 38 90 2a 57 2d 97 b8 d3 68 3a cf 6b 85 c3 93 3e ef 0e f8 e7 a7 d0 3e 15 e0 63 87 63 61 ba 48 68 97 40 83 da 17 16 2f 2d ae c7 86 e1 05 3d 3a 08 60 00 0d 31 6f 60 b3 53 7b 6c 8d 27 34 6b 70 1f 4c 28 35 fc 53 8c 3a 5f 00 95 1d a3 43 5d ed 63 26 c0 1b e9 38 53 27 78 d0 f1 35 09 69 0d b9 70 c0 ee b9 57 a7 06 b8 52 70 d4 5a 23 02 df ee b9 57 a3 06 bf 89 2c 6b e4 d3 e6 2e e5 2e dc 1d d7 1a f6 e0 d3 56 d0 e7 11
                                                                                                                                                                                  Data Ascii: a[<:GyU&ioX]).88iomxw~Zn%R`e8q/Ooq.wRQnD@}GY4?(8*W-h:k>>ccaHh@/-=:`1o`S{l'4kpL(5S:_C]c&8S'x5ipWRpZ#W,k..V
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1408INData Raw: c3 38 34 17 b7 53 72 40 bd fa ac d6 f5 a5 8e 7b 75 e8 79 26 c0 8e 86 7a a8 69 8a 79 81 3e 5b 08 69 be e0 f7 30 8d e9 2d 40 69 2e a7 ea c1 26 ff 00 48 41 4b db 50 3c 17 12 d9 36 a9 aa c0 64 ca 09 3a ad 31 12 60 c8 97 7f 71 0b 3a 64 da fc 36 1c 40 91 e5 9f 48 07 10 7b f4 41 27 53 0f 80 18 ce 66 16 89 f9 7a 94 15 d3 e1 d8 60 b6 a7 38 e5 d0 64 cf 71 b2 28 75 3e 20 69 d3 a4 88 87 b3 06 dd 2c 51 71 d2 d6 d9 8e 71 1c e4 f2 81 31 64 6f 51 8a d3 53 9c bc 10 00 87 12 2f 7d c2 ad 5b 19 81 d4 4b 74 35 c7 54 01 a4 d9 23 18 af d6 18 0d c6 a1 17 e8 3a 0e f2 ab 5b 56 65 ba e6 18 03 81 78 be e9 b6 76 aa a5 26 02 1c 67 56 a9 1e c0 25 43 0d 05 c0 b0 4f cc 46 33 b0 2b 51 50 15 3d 44 97 b0 09 9b 28 02 64 ea a7 a9 da db a7 5c 44 93 6f ba b1 65 d2 75 28 12 e2 cd 7c ad b3 98 e8
                                                                                                                                                                                  Data Ascii: 84Sr@{uy&ziy>[i0-@i.&HAKP<6d:1`q:d6@H{A'Sfz`8dq(u> i,Qqq1doQS/}[Kt5T#:[Vexv&gV%COF3+QP=D(d\Doeu(|
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1424INData Raw: 2a 4c 3f c3 d4 04 c8 87 58 64 59 6d e7 b7 6f 3a f8 9a 8f 9f e0 7c 60 70 2e 6d 36 ba 64 4d bd 94 ca 6e 37 c3 e3 2d b9 8f 82 5a d3 4e bb 01 68 76 24 5c 91 1b 85 8c 6f 97 ab 9f ff 00 13 b5 e0 03 b9 a0 40 6b c0 65 bb ee 17 68 f1 56 ab c4 a9 f9 7c 64 35 b2 1c 23 50 de 0e 17 48 e7 6b 1a a5 22 78 77 4b 74 86 92 40 16 5a 4d b7 54 29 b6 b7 00 4b 75 6b 8e 7d 31 29 a6 74 d3 80 5b 90 4b 71 13 22 41 fd 56 bd 9e 9c e7 c4 6e ae de 2f c3 ea 81 a6 8c b7 5d 4e b0 71 1f ba c5 f0 ef 85 76 be 0a dd 3c 5d 50 f6 b9 8d e2 58 44 64 58 48 09 a4 c8 bc 42 83 68 92 c6 0e 57 10 f2 08 e9 fe ea 5c 7c 39 e3 e2 ab f0 37 34 3a ad 32 0d a4 f6 ba c6 35 d7 92 78 74 22 8c 82 43 1d d5 c6 2d 2b be 9e 7d 97 87 bc 52 e2 c5 32 60 3a ed de cb 53 ca 5f 2c be 35 b2 fd 04 f2 c1 38 ee ae 89 e0 70 4f 34
                                                                                                                                                                                  Data Ascii: *L?XdYmo:|`p.m6dMn7-ZNhv$\o@kehV|d5#PHk"xwKt@ZMT)Kuk}1)t[Kq"AVn/]Nqv<]PXDdXHBhW\|974:25xt"C-+}R2`:S_,58pO4
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1440INData Raw: a5 d1 b4 74 5d e3 cf 97 ba 8f 89 51 69 a6 48 78 22 26 77 c5 91 8c 7d d1 e1 d5 5c ee 19 d4 dc e0 4b 62 44 5c ec 86 6c aa 40 16 9a 64 83 a1 58 2d a8 e2 28 9d 46 71 a7 fa ac b6 95 a6 65 62 6a b1 8e 90 dc 4c 48 fb 2e 59 37 12 a6 4b 78 83 20 90 e3 a9 bd 08 0a 45 c9 d2 d3 b5 30 f6 d8 96 cc 1d 97 57 1c 9a 87 ff 00 f6 c6 a0 20 97 4a d6 2c 3a 46 87 55 e0 9c d1 04 e9 70 83 83 38 5b 6a 7b f2 fc f6 fc 6f f1 9e 3f c2 3c 6d d5 f8 5a 85 8e a2 5c c7 11 70 00 74 38 ff 00 ba b3 2e d7 d2 e0 e9 31 cf cb 03 c1 ff 00 14 6a 37 85 f0 a7 55 7f 97 5b 89 65 32 e6 b2 a0 80 48 b4 38 f5 57 ea ae 7d 17 e1 eb 9e 15 f8 b1 42 9d 7a 74 ea 71 4d d4 ff 00 43 5c e2 5d 20 c1 13 99 5e 8c 79 a5 79 79 27 6f d9 eb 9e 07 f8 87 c1 f1 be 53 47 14 d7 b4 ff 00 96 49 24 c0 b1 98 c5 ec b5 96 ac f0 f2 cc
                                                                                                                                                                                  Data Ascii: t]QiHx"&w}\KbD\l@dX-(FqebjLH.Y7Kx E0W J,:FUp8[j{o?<mZ\pt8.1j7U[e2H8W}BztqMC\] ^yyy'oSGI$
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1456INData Raw: d4 00 25 ce a6 5a 09 6e ad ad 13 2b 8e 71 fa 5e 82 79 7d 09 e0 2d fe 4d 30 40 67 33 75 34 92 49 1b 7b 42 f2 67 1f a3 e2 7a b7 87 86 5d 9a 9a 66 09 b9 d5 6c 15 c1 d5 d3 53 05 a2 e1 ae 70 b9 39 b7 75 c5 cb 61 c2 64 86 dc 91 61 8f b2 25 a9 82 4d 48 8d 2d 75 fb c2 8c df 2c fe 1e 00 81 8d 8e f1 d1 5a 48 df f0 bf 78 3c c1 71 c9 d7 1f 0d d5 13 0e cc f4 ec b2 ed 8d 6d 68 98 ee b8 d7 48 ce 6f a5 be f8 52 b7 f6 5c 30 16 41 82 7e 9f 9a 01 11 36 e1 0d 25 dd 13 64 30 0f 50 a5 8b 28 95 3b 54 2a 04 02 01 04 5c 24 2b 05 0f 10 82 18 93 d9 18 44 5e dd 37 42 a6 db 39 1a c5 6b 44 19 ee a2 ad 17 08 24 44 20 48 04 06 10 39 98 05 04 4d 82 06 80 40 88 94 0f 08 04 08 89 41 53 ac 55 94 56 64 a3 0a 5d aa f2 21 05 44 df a2 09 37 de c7 6d 90 5a de 5b 65 17 69 f3 6d ee 11 0a 49 07 aa
                                                                                                                                                                                  Data Ascii: %Zn+q^y}-M0@g3u4I{Bgz]flSp9uada%MH-u,ZHx<qmhHoR\0A~6%d0P(;T*\$+D^7B9kD$D H9M@ASUVd]!D7mZ[eimI
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1472INData Raw: 18 b3 c0 3e 38 f8 8b 86 a3 57 c3 47 10 fa 01 8c d1 c5 97 34 39 97 10 0e 9b 11 68 10 be 4f 53 d1 c7 ea 7a 6f 91 b9 6b 75 f4 e7 c2 f5 19 e2 3e 1b 4a 8f 19 52 9d 4e 32 9d 17 be a5 30 f0 1d 3a a1 fc c2 f0 04 44 85 f1 b9 a7 67 a7 eb 7a 5e 59 96 2d 57 8f 7c 38 e1 5a 97 8a f8 73 5d c3 be 90 65 43 49 c0 87 6b 68 88 3d a6 e4 ac 5e 5e e9 aa f4 4e 19 8d de 2e bf e1 ef 89 b8 9e 21 85 9c 73 85 1e 36 91 67 9a d6 10 5a e1 10 0b 08 81 1d 66 eb c1 9f 1f 97 a3 1e 4d 7b 7a 4f 07 c6 36 ab 98 e2 0b aa d3 78 2f 7b db 3a 40 ee d3 97 6d 38 5e 6c f1 af 4f 1d 95 ea 1e 0f c4 1a c2 99 04 30 96 4b 9c 08 90 48 8c 7c c0 e3 dd 63 b4 b6 c7 a5 70 b4 cd 3a 14 dc 29 9a 41 8c 6e b6 0b 49 17 d4 47 75 32 c5 9e ed b6 74 f4 90 1d 7b 0e 42 d3 7b db 68 cc ac 78 45 d4 a4 34 b6 ab 1c da 60 c0 73 61
                                                                                                                                                                                  Data Ascii: >8WG49hOSzoku>JRN20:Dgz^Y-W|8Zs]eCIkh=^^N.!s6gZfM{zO6x/{:@m8^lO0KH|cp:)AnIGu2t{B{hxE4`sa
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1488INData Raw: c2 25 9b 65 70 55 b8 91 59 c4 87 3c d3 68 69 79 16 0d 24 98 70 39 f7 46 a5 d3 78 de 2d ae 77 99 52 a6 aa bc 93 48 83 a9 c3 1e a7 40 0c 23 af d1 63 27 6f 79 47 b9 7e 17 78 d5 6f 0c e3 e9 b1 ce 7d 53 52 b3 5c e8 68 01 da 1c 60 03 d1 a3 71 95 db 0c e4 d7 97 c6 f9 6e 9a 59 6c 8f d3 8f c3 ef 15 fe 23 85 a2 35 07 02 25 e4 cd f7 b7 d1 7d 3c 6e e3 f1 79 61 ee 57 b4 51 70 7b 01 9e e3 d9 67 4f 9e b0 e1 12 b1 9d 26 47 d8 a8 8d 6f 10 20 44 09 69 8b 77 dc ad 47 26 ae be 79 71 df aa db 35 aa ab 92 6f 6c 1e e8 e5 59 fc 01 9b 0d c5 80 ea b6 e7 93 b0 e1 41 89 8b 4d 94 af 4f 1f a6 fe 81 83 95 97 a2 36 f4 37 46 b1 66 37 09 5d 2a 4f 59 46 19 c9 5a 73 56 fc 46 e8 95 af ad 13 f4 5d 31 73 c9 a9 af be 3e ab a6 35 cd a7 ac 0d a4 81 ed 6d d6 eb 39 35 95 c0 92 05 c8 f4 c2 d6 2e 39
                                                                                                                                                                                  Data Ascii: %epUY<hiy$p9Fx-wRH@#c'oyG~xo}SR\h`qnYl#5%}<nyaWQp{gO&Go DiwG&yq5olYAMO67Ff7]*OYFZsVF]1s>5m95.9
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1504INData Raw: 9f 75 bc 58 63 ba d2 b4 e6 88 06 c5 1a c5 60 70 c7 44 69 61 20 85 80 02 2c 10 58 0d e5 05 ad 32 16 51 66 a0 80 0f 82 61 04 90 4b 54 00 02 95 46 ae ab 20 90 55 5d 83 64 25 01 e0 0d d1 44 99 ec 81 ea 8c a0 0b c0 ea 82 41 c3 28 2e 6b 81 80 16 72 19 0d 70 59 74 c5 63 5c 2e ab 49 c8 b7 74 00 cc ec 81 a0 10 40 e5 04 0e 10 56 e5 9a 95 12 44 46 eb a6 2c b1 dd 7b aa c2 93 d1 58 95 49 30 60 aa ca 92 72 b4 a9 35 c2 ca 51 70 78 c5 d4 43 2e 08 25 e6 69 03 ba 09 b4 ea 40 da e8 ca cb 69 17 8e 54 12 04 13 ee 82 48 24 2d 0b 39 0b 43 b7 18 59 12 06 50 4f 31 d9 17 14 91 a2 40 17 58 02 80 90 82 87 3a c4 59 18 54 4c 22 20 5d 7c aa 6d 84 f7 e5 76 73 6b ab 38 99 f7 46 6d d3 9a f1 17 c0 75 fa ad c7 ce ea eb ce 7c 5e be 90 f9 32 01 90 02 ed 8e 2f ce f3 e7 b7 11 5a ae b9 81 17 fd
                                                                                                                                                                                  Data Ascii: uXc`pDia ,X2QfaKTF U]d%DA(.krpYtc\.It@VDF,{XI0`r5QpxC.%i@iTH$-9CYPO1@X:YTL" ]|mvsk8Fmu|^2/Z
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1520INData Raw: 4f a7 d8 44 5d 5e d7 e7 b9 f3 d6 4e 54 f8 83 98 03 83 9b 50 34 80 d7 02 35 02 44 67 01 63 6c cf 26 fe 31 ce 65 38 73 ea 01 2e 76 ac 53 6f cd b5 fa a9 6e db ec 6c fc 3e b1 7e 97 13 a8 38 45 27 81 a4 c9 3a af 70 00 3d 4a de 27 1f 1f 97 5b c3 f1 00 34 b8 b9 a2 5c 1b c8 c9 0d d5 f9 7d 95 ed 7d be 0a 6e e2 35 82 58 ef 4b 5c 0c 38 87 82 0e ce fd 93 b5 e8 99 2e e1 aa 53 ac f9 cb f5 72 c8 8d 44 67 dd 74 c7 17 9f 92 6d d1 d3 a7 e6 b5 c6 f2 f2 41 69 05 a7 59 12 00 9d 97 49 1c 79 f1 ff 00 0d ec 5f 04 52 03 c9 81 a5 d6 04 7b 05 9e 69 a9 1d 3e 1f 1f d6 fa 2b c2 d8 1a c6 8e ad 90 bc 19 bf a5 74 d8 f9 8e b7 85 5c 32 7d 19 ed bb a2 39 5a b9 5f 6e d8 fb 6c 29 ed ec 8e d8 ad 58 6d 70 c2 95 4d 41 62 01 00 80 90 70 80 40 20 00 82 8a 8d 4f 4a 95 32 f5 5c 1f c4 b5 7c be 16 b9
                                                                                                                                                                                  Data Ascii: OD]^NTP45Dgcl&1e8s.vSonl>~8E':p=J'[4\}}n5XK\8.SrDgtmAiYIy_R{i>+t\2}9Z_nl)XmpMAbp@ OJ2\|
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1536INData Raw: 26 16 3a 1a 05 b5 43 75 03 80 60 e6 eb a6 18 bc d9 4d 36 f4 d8 29 b5 ba 43 88 77 a8 11 60 7a af 4c 9a 79 ad da aa 8c 04 99 b8 98 6b 76 27 75 ce bb 62 d4 55 0e 79 22 9b bc c6 f5 1e 93 f5 5e 4c 9e ae 15 35 29 55 7e 90 f0 e3 1b 90 04 01 d1 62 3b d2 aa f6 b3 49 d3 31 f3 76 ea aa 26 ea 84 b0 bf d3 16 d3 db 69 95 18 ed 63 be ab 09 96 9d 64 40 20 6c 46 c5 16 4d 20 f3 ae 01 b4 b8 e8 68 cc 8c 95 5a 62 8e 62 0b 1c 25 ae 88 04 49 f6 08 2c 6b 2a 07 69 34 f4 c1 b3 33 0d 58 c8 de 94 56 a6 e7 bc 3c 34 38 00 ed 10 36 c1 9d d6 1d 31 c9 89 e4 b5 f0 48 6b 74 8d 2e 00 c0 71 e8 40 d9 74 56 66 8a 74 cc 3a 9b 86 a8 87 30 4e 98 19 44 ca 6c ce a0 ed 45 b0 23 d4 41 00 94 6b 1c 55 3d a4 30 88 d3 a8 c1 03 1f 92 f3 5f 6d 46 09 a2 1c e2 e3 a4 34 7c b1 bf 55 9c 9b ac 57 f0 a1 e0 17 59
                                                                                                                                                                                  Data Ascii: &:Cu`M6)Cw`zLykv'ubUy"^L5)U~b;I1v&icd@ lFM hZbb%I,k*i43XV<4861Hkt.q@tVft:0NDlE#AkU=0_mF4|UWY
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1552INData Raw: 4a f4 71 fb 7c 2e af 1e ee 2a fa 6f c3 9c d7 d3 f2 dd 05 ed 8e 5e b6 bc 2f a3 c4 fc a7 27 89 af ea da 97 3c 70 ee 60 10 4c c0 fe cb b3 8b 4f c3 b8 33 88 3a 89 16 37 03 2e ec 16 31 6b 3f 4c ea ae 8a 72 0c 6a 30 4e ff 00 65 d1 e7 fb bc 8f e3 49 77 1d c0 90 75 b5 c2 69 93 69 92 05 d4 7a f8 9b 2a 5a 40 90 e6 b9 cf 2d 6b 4b 39 b1 b9 8c 14 4c db 70 00 69 e5 13 00 6b 9c 5b 7f aa 39 57 3f e2 d4 6a d4 e0 ab b4 91 37 80 4f 4f 6d 97 2c 9d 38 7d bc eb 86 68 0c 68 7b dc e1 4d ee 3a 64 39 c5 f8 2d 04 5c 47 e8 a3 d6 d6 78 e5 31 01 94 6a 3a 4c 0d 41 da cc 11 27 50 26 17 3e 5f 4d f1 bb 2f 82 bc af e1 e9 34 30 6a 6b 08 bc ff 00 57 ba ce 2c 66 f6 5e 08 39 cc e6 25 a4 7c bf a4 af 5f 03 e7 64 d8 d4 0e 67 96 ec 01 be 42 e9 5c da af 1e 0d fe 1e 93 9f 2e 70 b9 80 71 b2 87 1f b6
                                                                                                                                                                                  Data Ascii: Jq|.*o^/'<p`LO3:7.1k?Lrj0NeIwuiiz*Z@-kK9Lpik[9W?j7OOm,8}hh{M:d9-\Gx1j:LA'P&>_M/40jkW,f^9%|_dgB\.pq
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1568INData Raw: 83 2f 7e 31 88 ec b7 32 4c b0 64 d4 aa 4d 36 bc 69 73 9b 77 1c 88 c5 e2 eb 77 27 3f a6 d2 71 1c 4f 23 a9 96 b4 07 02 79 65 a0 cf 4c fd 56 7b 9d b0 c1 c4 78 ab 98 f6 3c ba 4b 2e 64 4d b6 82 7b 2e 59 be 9f 13 ce 3c 42 9d 1a 80 9f 31 84 38 87 06 c0 d4 d1 fd 4e 07 f6 5e 6b f7 7d 1c 2e a5 72 5e 1a 5e cf 1c e1 5a 4e 9a 54 6a 00 40 16 d4 d7 49 8f 79 5a e1 f6 e1 d5 4d f1 3b ef 15 1f c3 f8 d7 87 71 2c 78 01 e5 fa 80 12 01 0e 06 04 fa 6c bd b1 f9 e9 77 8d 7d 2f e0 dc 4b 9d c3 70 6e 6c 1a 65 a0 82 4c 48 70 d8 85 e8 e3 7e 5f aa 9a ce bb ca ad 6b a9 35 ee 11 00 16 91 7c e5 7b 2f a7 cb be dc f7 11 a9 9c 65 23 05 ad 33 6c e3 fb ac e2 de 3e 9b 5e 29 bf c9 6f 98 db e9 1a 47 ea 57 58 e3 7d bc c7 e2 46 36 a7 16 c9 00 06 b4 02 ec 0d 37 bc 9f d1 73 c9 e8 e3 43 c3 e0 b6 93 43
                                                                                                                                                                                  Data Ascii: /~12LdM6isww'?qO#yeLV{x<K.dM{.Y<B18N^k}.r^^ZNTj@IyZM;q,xlw}/KpnleLHp~_k5|{/e#3l>^)oGWX}F67sCC
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1584INData Raw: 24 cf 11 f2 a9 d1 e3 f8 ca 40 d4 a1 17 0c 80 1b 73 71 25 7a 36 f8 79 73 d8 cf 7f 8a 70 df 0e 9f 11 e3 bc 41 a6 b7 88 71 64 b8 c0 f3 00 8f 95 9d 86 e9 ed 8e 0f 1d f9 5f bc 73 ff 00 85 ff 00 0e f1 1f 12 fc 45 c7 7c 4f e2 55 09 34 9e ea 5e 1d 2d d5 4c 34 99 68 03 71 9f ad d7 a7 bf 51 f0 ed cb 2e 4f d5 e9 f7 e7 c1 7e 14 da 34 1a 6c e7 08 04 ef 1d d7 cc ea 33 d9 c1 8f 97 a5 d5 07 43 43 6d 02 17 8d e8 ca 24 20 34 04 6b 12 30 44 2c ab 51 c4 ef 79 1b 29 93 39 34 1c 45 dc e0 b2 de 2d 17 1c c6 99 ea 02 e3 9b ae 2e 0b c4 48 d6 43 49 00 0f bc af 17 23 d7 c6 e3 fc 44 35 ae b3 74 86 9f 50 b9 1f 45 e7 c9 ed c1 a5 a8 c7 be a3 48 24 b5 d2 d7 d4 6d e7 71 65 88 e9 55 f1 06 1b 2f bb 70 d0 2d 85 db 07 3f ba cf 87 6a b3 87 f1 ce 16 e3 f9 ae 97 00 6f 1e cb df d3 3c fd 47 a7 d0
                                                                                                                                                                                  Data Ascii: $@sq%z6yspAqd_sE|OU4^-L4hqQ.O~4l3CCm$ 4k0D,Qy)94E-.HCI#D5tPEH$mqeU/p-?jo<G
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1600INData Raw: 79 8e 6d 31 0d d3 fd 97 4e 49 e1 f0 be 37 2d f3 47 ae 78 6b e5 ec 86 39 cd a7 a5 cc 68 07 1b 97 93 93 3b af 07 26 2f e8 3d 34 d5 76 9c 0b a9 bb 58 00 bc bc 97 55 69 30 20 e2 fd 97 9b 2c 5f 6b 1f 4d cb 0d 27 b1 a0 b4 68 23 49 a4 c2 6d 13 b9 b7 d8 23 1e da ef 10 e1 ff 00 88 0d 73 a9 f9 8e 6e 92 2a cc b9 ba 46 04 5a 08 b1 47 9b a9 e1 ee c5 aa a7 c2 0a 6f 79 d4 58 41 05 e1 b0 43 4f 41 37 84 7c ae 2e 9a 61 96 db 8a 3a da e6 99 d6 e7 09 a6 d8 8b e2 16 df 4f 1b a7 7d f0 e5 43 ae 93 5c e2 e0 f7 40 a8 40 cb 6e 44 76 47 5f ad ab 1e fb e0 e4 90 dd 50 1a e8 85 e7 e4 7e a3 a1 cb 58 ed dd 70 90 e6 e2 c1 79 72 7d 9c 31 6d 00 87 36 17 27 aa 63 b5 ce 6c 88 38 45 ed 68 fc 49 ac 2d 70 8b e5 74 c5 f3 39 71 79 ff 00 88 30 7f 35 c1 b7 d8 09 82 3a ae b1 f3 b9 7c 47 01 c6 d0 d4
                                                                                                                                                                                  Data Ascii: ym1NI7-Gxk9h;&/=4vXUi0 ,_kM'h#Im#sn*FZGoyXACOA7|.a:O}C\@@nDvG_P~Xpyr}1m6'cl8EhI-pt9qy05:|G
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1616INData Raw: 10 45 db 20 ad d8 f6 41 a5 e2 f0 ef ba ed 83 cb c9 e9 e7 de 3b e8 7f b0 5e de 3f 6f 91 d6 7a 79 dd 38 f3 c9 80 72 bd f7 d3 e6 70 fe e7 4d c0 dd a0 75 ba f3 57 d7 c1 d1 d2 06 1a b8 d7 a6 33 14 75 8a de 0d d1 6b 5b c4 60 7b 42 b1 c2 b9 ae 31 b1 20 e6 0a ed 8b cb 9b 92 e3 2c da 9d 8a ed 8b cd 5c fd 51 04 19 06 47 d5 74 67 1f b9 0b 91 1c ba 44 c8 dd 1a 4c 48 93 d3 21 46 81 00 c3 70 72 09 ca 94 55 54 12 4b 7a 0d 52 b7 88 e6 78 d0 08 73 4c 43 89 b8 1d 97 5c 13 37 95 fc 40 58 da 6e 73 a5 d0 0e aa 64 c4 ec 02 f5 e2 f0 75 1f b5 f3 97 c5 5a aa 53 aa 1d a4 3d da 9a dd 62 58 27 af 4b d8 2f af d3 fa 7e 47 e5 ff 00 cb 79 af 84 e9 1c 65 3a 83 5b e5 a4 b1 a1 a1 c1 ad b3 9e f0 5b b9 3b 2f 6e 7e 9f 91 f8 ff 00 de fa 53 e1 20 1b 4a 88 92 5a 18 1d 39 d4 e8 19 20 f4 85 f2 39
                                                                                                                                                                                  Data Ascii: E A;^?ozy8rpMuW3uk[`{B1 ,\QGtgDLH!FprUTKzRxsLC\7@XnsduZS=bX'K/~Gye:[[;/n~S JZ9 9
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1632INData Raw: b9 be bf 17 1c c5 e8 1f f4 d1 4e 89 7b 5a d6 b4 39 b0 0c 1c 0b 36 07 a4 2f 9f 9c 9e dd b1 f6 a0 d3 6d 2a 35 9f ca 1c e6 54 8a 57 81 a9 a6 0e d3 de eb 1b 6d cc f8 7f 87 1e 2f c4 2b 71 0f d0 f2 09 65 26 38 16 b8 b6 d0 1a 1b 02 0e c1 79 fb 9d 2e 9e 8a de 18 50 e1 4b 5e 0e 96 e9 96 35 c4 c1 d8 00 3a 75 5a c6 b1 b6 03 c4 55 a8 2b 51 0e 0f 70 7d c5 8b 88 f4 9d ed 95 de 0d 51 a8 d2 d7 b8 68 a8 d1 ab 53 c4 88 22 df 58 45 73 dc 65 6d 22 03 af 50 36 6a bf 48 69 22 f7 d3 30 06 dd f2 89 5a 0e 2d c1 cf 68 a9 e6 07 56 3a 5f a8 01 16 b3 46 88 6c 3b 78 55 34 85 06 06 45 77 07 89 0c d3 7b 06 99 d2 2e 2e 36 2a 0d 47 8c d4 63 83 69 8a c5 9f c3 53 35 1c c6 fc a1 a2 19 a6 76 24 cc 1b f4 5a c4 70 14 8b b8 9a d4 8b 09 91 51 c4 80 39 48 12 74 b4 66 09 bf 65 eb c2 57 2a da 70 fe
                                                                                                                                                                                  Data Ascii: N{Z96/m*5TWm/+qe&8y.PK^5:uZU+Qp}QhS"XEsem"P6jHi"0Z-hV:_Fl;xU4Ew{..6*GciS5v$ZpQ9HtfeW*p
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1648INData Raw: ca 69 e8 91 ab e2 80 2f 35 05 67 06 b1 f0 fe 13 94 09 f4 38 97 49 0e 04 ec 56 b1 7c fe a9 ad 20 87 51 73 8b 9e 6a 54 77 f2 db 1a e4 c4 8d f5 34 36 eb a5 f4 f0 6a b2 38 57 3a a1 82 c0 f6 bc 3a 9b 58 c3 27 54 97 41 91 71 10 40 d9 47 5c fb ac 7b 17 c0 35 ff 00 86 e2 1d ca ea 8f 65 37 3a 0b fd 3b c4 fc cb db c7 7e cf cf ee e3 d4 5c b5 e7 4f be ff 00 0c 2a ba bf 0d 41 fa 48 71 6b 5c e6 cc e9 24 4c 4e eb c7 d6 4d 47 ef 7f 85 39 af 26 3e 5f 52 f8 55 f4 96 fa 63 65 f0 f2 f6 fe bf d1 fe cd 3b 0e 17 1e cb 86 4f a5 83 75 47 01 71 c9 ea c5 9a dc ac b6 b1 61 02 01 00 81 88 dd 16 1d 91 42 00 e0 ab 06 a7 c4 8f f2 df 18 d2 ba 62 c7 35 7c 8b f8 c7 c4 06 f0 ce 0e 3c 82 65 a4 c0 30 2d 2b 79 b8 7c 24 df 3f 9f cb e1 2f 88 ea d4 1a bc b1 a4 34 16 02 c0 5d 3a 3d 53 f5 2b a6 33
                                                                                                                                                                                  Data Ascii: i/5g8IV| QsjTw46j8W::X'TAq@G\{5e7:;~\O*AHqk\$LNMG9&>_RUce;OuGqaBb5|<e0-+y|$?/4]:=S+3
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1664INData Raw: c4 3a 38 8d 74 81 75 36 b8 8a 64 c3 5d 82 5a 33 6e a4 a5 af 8f d2 fb 6b 78 b7 34 8a 4e 34 dd ac bd be 6d 22 41 73 dc 44 87 1e b6 dc 59 66 3d fc 95 af a8 e3 a0 39 d3 52 9b 89 aa c6 b8 44 47 2f d5 74 c5 cd 8b 1c 92 1e 09 12 e6 4c 1b 8f 7d fb 1f a2 ea dc 0d 00 37 4b 8b 5b 22 58 f9 92 e7 13 63 3b 00 76 55 ba 55 08 6b c0 78 7b 6a b9 84 02 eb 80 47 ca 14 4d 22 f6 e9 01 a7 36 73 81 0e 1f 2d 9c 4e cb 0b a2 63 aa 1f f2 c1 f3 1d 18 32 67 ed 92 89 94 8d a7 05 55 b4 cc 7a 5f 5a a0 69 74 19 16 24 8c 90 b1 85 b2 bc dc d8 6e 3e 94 fc 3c 7c b6 ab c0 d7 ad ad 63 9d 62 75 46 0e f6 ed 65 ed ca cb 18 f8 1c 2f d5 bf dd ef 5c 2f 16 d6 d0 14 cb c3 b4 40 37 91 27 71 dc 2f 16 58 f9 7f 4d e0 c3 51 91 57 89 6d 56 96 39 d0 e7 f3 bc 48 23 4b 76 8b 10 4f ba c3 d1 db 5c b7 8a 56 10 e1
                                                                                                                                                                                  Data Ascii: :8tu6d]Z3nkx4N4m"AsDYf=9RDG/tL}7K["Xc;vUUkx{jGM"6s-Nc2gUz_Zit$n><|cbuFe/\/@7'q/XMQWmV9H#KvO\V
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1680INData Raw: ed 10 b5 b6 49 ba 64 1b 58 a5 67 3f 4e ab c2 b2 cf 75 cb 27 1c 3d bd 0b c3 c0 d3 85 e6 af a3 c5 ed d4 f0 f8 05 70 cd ef 9e 9b 3a 78 0b 2e 91 92 05 8d 96 1d 13 18 08 04 0e 0f 44 12 02 d8 40 d4 04 1e 8a 29 91 d0 20 50 7a 20 47 0b 48 82 01 02 22 c8 c2 b2 ae 22 04 5d 68 16 58 f2 c8 56 01 68 08 04 09 05 82 e1 61 ad 2d 18 08 d6 26 2e 7a a2 a5 65 04 86 e8 a9 28 18 ca 09 a0 10 49 61 08 ab 02 5a da 91 c2 08 47 50 ac 11 39 44 54 a8 45 58 95 59 ca d6 d9 44 8b 61 36 22 89 51 20 ca 20 00 e9 16 ba 06 dd e5 05 8d 99 28 d6 2b 00 b5 c2 c1 a4 91 ac 4c 0b e1 14 a0 f4 41 21 ba 82 48 05 14 c0 ea 10 4a 07 44 00 1d 02 06 82 40 5b 08 1a 01 01 08 2b 38 41 0b ee 82 07 2b 51 09 04 5d b2 89 92 a2 2e ab 24 b6 ca 0e d9 04 50 02 77 41 36 e5 67 21 60 39 ba cb 58 ad 81 d1 56 cd 00 81 80
                                                                                                                                                                                  Data Ascii: IdXg?Nu'=p:x.D@) Pz GH""]hXVha-&.ze(IaZGP9DTEXYDa6"Q (+LA!HJD@[+8A+Q].$PwA6g!`9XV
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1696INData Raw: ee b2 3c b7 8c 7d 2f 3c 30 bb 4d 37 80 75 38 73 35 ff 00 31 23 63 b2 eb 3c 3e 1e 73 cb a1 f8 7d a1 b5 5b e5 86 81 4c 81 ad c3 62 20 10 3e eb 19 47 d5 f8 ff 00 6f a0 7c 03 fc 9a 4c 6c 1d 3a 4b 9c 48 0f 00 d8 02 30 0a f2 66 fd 2f 15 7a c7 04 e9 2c 0f 20 e8 1c b7 da 37 85 c5 ec f5 1d 35 12 1a c1 26 44 0b 9b 95 c2 b9 db b5 98 70 0e 3f cc 04 48 36 b1 e8 76 46 51 06 e0 91 ca ef 51 26 04 0b 65 11 97 4a 7d 52 6d 6d 3d 56 18 c5 b3 a4 e8 8d 44 40 22 4f 5f 65 9a e9 1b 8a 02 2f 00 1d c0 32 25 47 68 da f0 e4 98 11 7d fd 97 3b 34 ed 8b 79 44 01 a4 2e 59 5d c7 5c 7d 36 fc 35 df f9 2e 19 3a 62 dc b2 c1 71 ae f8 b2 19 fb 2c 5b b7 44 e6 0a b2 21 2a a6 32 82 c3 b7 b2 06 0c d9 03 88 40 d0 02 ff 00 74 16 61 00 80 40 1b 88 41 28 bf ba 04 80 19 41 66 08 3d 90 23 60 e4 13 6e 10
                                                                                                                                                                                  Data Ascii: <}/<0M7u8s51#c<>s}[Lb >Go|Ll:KH0f/z, 75&Dp?H6vFQQ&eJ}Rmm=VD@"O_e/2%Gh};4yD.Y]\}65.:bq,[D!*2@ta@A(Af=#`n
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1712INData Raw: fc 47 c5 58 fa 2d 67 09 4e 99 a6 03 d9 cc 5f 96 b3 4b ae d3 06 ee dc 05 f3 fa bc 9e de 97 19 6b f5 af e1 7e 18 53 f0 7e 06 1a c6 d4 0c 6b 1d a0 4c b9 8c b9 9e fb 2f 8d 94 ee 7a 9d af 87 b1 c3 8b 06 f2 2e 35 6e 30 ae 1e 1c f9 7d 3d 3b c2 c9 26 9e a2 47 fa 76 5e ee 39 b7 cd e5 8e 9b 89 2d 77 0e 19 11 07 d4 37 5d 67 a7 9a 78 af 2b f8 88 b9 bc 63 69 d2 96 4b 64 98 f9 85 ed 2b c7 c9 ed ef e1 9e 19 7e 12 df e5 b1 c7 53 5c 74 ea 9c 81 12 98 a7 23 aa e1 e9 e7 72 f1 76 9c 0e eb b3 83 43 e2 6c 2d 65 30 5a 4b 6f 31 dc ac 72 7a 5c 5c b7 8c d5 a7 47 87 14 dc 0b dd 06 1b 18 2e ee b8 64 f5 60 d1 f8 70 96 16 9d 70 60 b8 88 b8 89 1f 59 53 16 ec d3 be e0 c8 fe 1a 98 2d b9 b5 c4 7b 2e 8f 36 5e d9 5c 2b 47 f1 2e 2c 21 fa ae 23 db 0b 52 6d 2d db b2 e1 c4 d1 68 1e b8 ba f4 62
                                                                                                                                                                                  Data Ascii: GX-gN_Kk~S~kL/z.5n0}=;&Gv^9-w7]gx+ciKd+~S\t#rvCl-e0ZKo1rz\\G.d`pp`YS-{.6^\+G.,!#Rm-hb
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1728INData Raw: 49 c4 1e 73 36 0b 2a d4 71 44 92 de 90 21 05 6e 83 63 63 05 06 a7 89 39 3b 1c 2e 75 67 86 9b 89 74 80 0e 36 01 70 c9 b9 5a e9 69 d5 20 59 65 d2 39 af 13 87 bc 96 4f 48 cc 7b 2e 15 d7 8f c3 97 f8 8b 87 d5 c0 96 03 2e 73 40 76 c0 ce 17 97 aa c7 f4 be 87 06 5e 5f 34 f8 fb 5f 4e a5 77 be ce 20 43 88 30 08 37 fa 15 f1 72 9a af b9 c7 97 86 a3 c1 78 66 6a 92 18 f3 a9 86 a9 64 59 d3 cb ef 2b be 10 ca bd d2 93 29 51 e0 18 d6 83 43 43 43 dd a0 00 75 0b 85 e9 9e 23 cf 95 db e1 ef f1 49 e3 94 9d c2 d4 e0 ea 09 99 78 a4 eb 6b 00 c3 69 ea 1d 3d 4b d7 d2 7e ab e5 3a 8b ac 34 f8 73 e0 ef 0d 35 78 de 27 8f e2 68 92 ca 0c 21 af 74 81 c8 09 b6 d2 f6 af a5 d4 65 ad 63 1e 7e 87 0f 17 2a f1 5f 8c bc 55 bc 77 c4 9e bf 49 11 10 43 84 9d 36 18 b5 80 d9 7d 3e 9f 8f 5c 4f 85 d7 73
                                                                                                                                                                                  Data Ascii: Is6*qD!ncc9;.ugt6pZi Ye9OH{..s@v^_4_Nw C07rxfjdY+)QCCCu#Ixki=K~:4s5x'h!tec~*_UwIC6}>\Os
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1744INData Raw: 60 83 a8 c1 1e d1 36 85 87 d1 e1 f2 dd 1e 31 94 bc ad 2f 73 2a 86 32 a1 0d b9 2e 92 d9 02 c2 18 36 db ba d6 2b cf cb 71 90 3b 8b ab 49 85 c4 0e 77 c1 e7 05 ae d2 35 6b 0d 1e a0 ef d5 69 f2 f2 e7 ee be 58 ed e2 69 56 05 c6 5c e9 0c 75 28 2d 71 3b 17 10 66 ce 9d f1 65 9c 97 8f 3b 95 6d 9c ea 81 c2 9b cb 4b 9c 0e 8f 2c fa 88 b8 6d e6 fd 97 97 2c 9f 53 8b 2b 23 96 e2 2b d0 ab c4 92 43 2a d1 73 0b aa 54 97 03 03 60 05 e0 ec ba 61 e5 e4 ea 54 d4 e7 f3 07 2b 5e d1 96 93 0d 91 b9 36 2b b6 2f 9c ce f0 f2 ea 6d f3 0b de d6 c0 ac 18 20 82 18 34 97 17 1b f7 03 75 b9 74 c6 7c 73 3f 0f 5a f8 63 c4 78 8e 12 a3 0b de df 29 8c 71 a2 f0 49 71 04 4b a0 8b 58 6c 77 2b 76 cc fd ba f4 f8 72 70 f9 be 9f 4a 7c 37 e2 1a f8 36 54 d6 e7 3c b0 17 87 3c 07 16 c4 83 d0 11 dd 79 ee 9f
                                                                                                                                                                                  Data Ascii: `61/s*2.6+q;Iw5kiXiV\u(-q;fe;mK,m,S+#+C*sT`aT+^6+/m 4ut|s?Zcx)qIqKXlw+vrpJ|76T<<y
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1760INData Raw: 19 4e 74 8a 54 29 38 53 a0 f1 a4 3d ce 26 e0 13 73 a7 ba c6 2c 76 ea 38 6f 11 a4 18 6b 30 b1 86 4b a5 ae b1 a4 d3 32 e1 bc 93 f7 5d f8 fd be 4f 57 37 1c cd 7a 35 28 3d b4 6a 35 8c 2f 79 60 73 e3 59 d0 01 82 ec 0c c5 97 ae fa 7c 4c 70 bb 56 68 96 6a 97 be 95 47 3f cd 14 c5 dc e7 8e 50 20 c8 68 02 eb c7 72 af ad 86 3a 64 35 8f 15 1f 4c 52 aa da b5 c3 aa d0 69 12 1e 04 13 c8 d2 4e d6 fc d6 5d 3e 9c 6e d8 d6 0a 2d 73 9f ac b1 cd 0c a9 af 48 70 71 97 39 de 5d c0 1d 2f 0b 9e 4d c9 a6 c2 a3 5a 41 25 a6 08 81 ac cd 30 d9 d4 00 24 e0 8e ab 0e f8 b2 a8 17 32 a3 18 ca 34 e9 96 80 f6 d3 bf 97 a4 d8 5b 20 5e 49 4d 3a c6 c1 8d 6d a9 b4 c3 69 c6 9a da 48 20 0c ea 18 fc 94 d3 af b8 21 fa 03 74 bb 88 70 96 e5 b7 20 ea 0e 1a 40 9e 55 25 71 98 e9 a9 7b 43 40 a2 22 1f 67 68
                                                                                                                                                                                  Data Ascii: NtT)8S=&s,v8ok0K2]OW7z5(=j5/y`sY|LpVhjG?P hr:d5LRiN]>n-sHpq9]/MZA%0$24[ ^IM:miH !tp @U%q{C@"gh
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1776INData Raw: 40 d0 08 04 08 6f ee 82 40 c1 41 30 65 01 39 ec 80 26 10 11 79 40 c1 89 ee 80 16 83 b2 0b 26 70 80 16 99 40 ba 7b a0 7b 83 d8 20 93 48 32 81 a0 3a 77 40 c6 c5 03 26 50 49 00 81 11 28 1a 03 f6 40 2b 03 83 31 ba a8 10 00 49 40 20 4b 2a 15 81 aa 87 1b a0 51 ba 01 07 ff d7 fd d2 a9 83 ee bd 11 e2 ac 0a a6 16 ed d3 0a 41 dd 6a 09 b7 65 96 c3 f6 56 33 54 9c aa 88 ae 8a 8b b6 41 59 31 21 04 0e 10 41 00 82 82 e3 05 58 e6 a8 99 fa 2b 66 92 a8 75 c9 51 15 2b 28 12 dd 89 0c 28 2c c0 b6 c8 27 24 94 16 03 13 7c a3 52 e8 17 13 64 4d a4 cc 85 28 cc 66 51 59 82 f2 b9 b6 a6 ae 02 b2 25 6a 78 8f 9b fd 38 5d 64 71 c9 a3 aa 22 4c e0 c2 ea e6 a3 ea 82 6d b5 d0 58 d1 a7 08 19 37 08 1b 72 82 d1 69 fa 21 3c b2 99 d5 4c 9a d3 2d 82 60 f5 59 17 b0 ca c3 ac 5e dd 94 ae ab 87 f6 41
                                                                                                                                                                                  Data Ascii: @o@A0e9&y@&p@{{ H2:w@&PI(@+1I@ K*QAjeV3TAY1!AX+fuQ+((,'$|RdM(fQY%jx8]dq"LmX7ri!<L-`Y^A
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1792INData Raw: a3 e0 ef 15 65 5a 34 da fa 9a db 50 03 2f a9 77 4b b9 03 4e 4c 6d 37 5f 96 e7 e2 fd 4f d5 70 f2 ee 3d cf c3 f4 be 9d 33 24 d1 7b 9a 5d c4 1b 99 18 2e 68 88 99 bd 97 9a bd 0e 9b 86 73 cb 80 04 68 3a 9a 3b 09 b0 8d 8a c6 3e d7 5b 74 94 de fd 45 94 cd 8b 4e 9a 59 26 fc c4 ed f9 ad 39 e5 8b 71 4d cd ae 73 99 2e 06 04 48 8c 42 e9 8b 8a 0e 88 2d 89 68 10 c7 45 e1 b6 83 ee ba a2 a1 c8 f2 59 3a 05 b9 46 a1 ee 0a 03 cd 63 a0 b9 c2 01 92 e8 b1 3f 54 c5 72 52 ea a3 54 4e a7 18 70 63 00 00 da f7 18 01 74 ae 55 7b 5e 7e 52 1d 0e 22 d7 6d 87 55 71 46 33 8f 2b 1e 3f 94 1d 21 e7 70 76 d3 18 1d 42 46 15 87 69 00 56 75 37 31 a4 69 05 b0 0f 7d cf d5 74 66 b2 48 a0 03 9f 50 8e 67 11 a4 12 41 6b 84 44 8f cb 65 11 5f 95 3e 5c 39 a2 5c 43 a9 69 23 4b 5a 24 c0 9b 90 b0 6c dc d6
                                                                                                                                                                                  Data Ascii: eZ4P/wKNLm7_Op=3${].hsh:;>[tENY&9qMs.HB-hEY:Fc?TrRTNpctU{^~R"mUqF3+?!pvBFiVu71i}tfHPgAkDe_>\9\Ci#KZ$l
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1808INData Raw: a5 b4 6a 92 1e 7c b6 b1 cc 91 02 06 b6 c1 05 be f2 b9 bd 77 f6 b4 1c 5b 03 a9 bd c5 da 89 96 f9 80 18 0d 69 bf d4 2e f8 fa 7e 7f ac fd cd 5b de e7 ea 7e a2 41 8d 46 f6 f7 1d 57 4a f1 e3 1b 2f 07 71 d6 5f 18 0d 60 60 92 d7 68 f5 0b 0f aa f3 72 fa 7b 7a 5f dd 5d cf 0a eb 16 b2 b0 fe 58 03 56 a2 d3 2f 92 0f d3 75 e5 af b1 ff 00 2b a5 61 06 93 45 2a cd 21 ed e6 6c 10 1e 63 9a 46 4e 6f 27 d9 73 8d 34 55 48 2e 90 49 6d 3a 65 ae 05 c4 68 83 f7 03 70 56 d3 28 d5 d6 a1 55 e1 ce 12 f1 49 b2 7c bb 88 1c d2 4c ee b7 8b 8d c5 c4 f1 f5 a9 9a ce a7 4e a1 d0 e0 e9 04 3a 60 09 8b f7 b2 f6 f1 3e 57 2c f2 e7 ab 3a 03 75 73 6a 6c 9d 67 3f 41 b0 d8 84 fb 98 c5 fc 2b ae e6 e9 14 fc ba 4f 26 a3 ae 49 b1 11 7e 50 3a a3 ae 2b 1b 51 ae f2 dd 54 07 35 b0 f6 b5 a7 50 76 a6 e9 74 87
                                                                                                                                                                                  Data Ascii: j|w[i.~[~AFWJ/q_``hr{z_]XV/u+aE*!lcFNo's4UH.Im:ehpV(UI|LN:`>W,:usjlg?A+O&I~P:+QT5Pvt
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1824INData Raw: d3 68 71 aa d0 e6 c3 0d 31 68 91 24 1b 60 6c bb f1 fb 70 e4 6a 99 50 d2 a1 c4 d6 73 98 35 12 1d 4c 3d c0 8a 6d 22 98 d2 2c 60 c6 a0 3e ab d3 8b cd 5d cf c2 5a c7 c3 be 1e ea 54 c3 f8 8a 9c 6b 5f 4a 97 97 a7 5b ea d5 6b 1a e7 cd 89 00 6d f5 5e 9c 67 87 8e fd df ae ff 00 87 d4 1f c3 78 1f 86 41 75 4a 8f e1 da 5f 4e 47 24 b4 58 13 b5 f6 5e 4e 4f 6f 0f 25 9b 76 0f 87 f1 fe 5c 43 40 10 48 9f ce 57 36 5b ba a5 ba e9 99 23 4c 5c ef f6 55 c9 b0 65 f4 da 0d a7 69 41 63 49 7d 72 05 83 6e 21 06 83 8c 0e 35 2a ea 70 2d 06 d1 ef d1 66 aa 7c 09 7b 59 24 40 92 4c fe 90 b3 a2 b3 b8 37 0d 4f 78 b6 ab 01 d4 85 d3 14 63 d6 c9 70 04 99 37 3d 7a 2c 54 8e 4a b6 a1 c5 d8 96 cb a0 b0 de 27 79 47 7c 59 b2 3c db 96 9d 00 cb 8e e0 74 46 32 8d bf 85 34 79 8f 7c 6a 68 3a af 88 dd 5e
                                                                                                                                                                                  Data Ascii: hq1h$`lpjPs5L=m",`>]ZTk_J[km^gxAuJ_NG$X^NOo%v\C@HW6[#L\UeiAcI}rn!5*p-f|{Y$@L7Oxcp7=z,TJ'yG|Y<tF24y|jh:^
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1840INData Raw: c7 a2 c6 70 74 9c 3c 72 6a e1 8c bf eb a8 f2 5f 8e b8 ea 95 d9 5a 9d 07 86 03 aa 5c 76 3f 42 be bf 49 c7 fa a3 e6 75 b9 f7 e3 5f 9d df 89 de 29 e1 f4 f8 fe 27 84 e2 78 d2 d2 d0 ea 9c 3d 36 34 ba c6 5a 5a 66 dc d6 90 bf 63 c3 c5 fa 1f 83 eb 3b 65 b3 73 6f 8d fe 24 75 1a 9c 53 ea 50 70 14 9a 48 67 31 71 2e f9 9c 09 83 03 02 57 83 a8 7a be 3e 5c 71 f3 1c 07 13 c6 ba 9e bd 4f 6c 87 7c a6 1d 06 df 58 0b e6 e5 c8 fb 5c 7c 3b fb 31 a8 f8 a8 a4 f0 d3 2f d6 d2 c0 05 ac 31 3d 88 ca e7 39 5d b2 e9 bb a1 71 3c 75 2a c5 ae 6e 99 68 80 d9 80 1d 8c 9b 91 ee af d7 89 87 0d c5 9b c2 f1 2f 7b 4b 75 02 e6 5c 58 5f da 4a e9 87 2d be 9c 39 78 b4 da 51 f1 1a 54 e9 16 d6 63 5c 1c 6e 5f 9d 5d 8c 85 d7 ea 7e 5e 6b c1 6d f0 d6 bb 8c 6e a6 32 e0 36 e1 e4 c9 ee 49 cd ca c6 5c 8f 4f
                                                                                                                                                                                  Data Ascii: pt<rj_Z\v?BIu_)'x=64ZZfc;eso$uSPpHg1q.Wz>\qOl|X\|;1/1=9]q<u*nh/{Ku\X_J-9xQTc\n_]~^kmn26I\O
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1856INData Raw: 9a 00 a5 ab cc 70 6e 81 56 b0 75 a9 07 18 1a a6 c7 79 8c 2c 64 f5 f4 ed f5 26 0a 74 db 4c 52 ae 5b 46 96 b2 59 0e 68 6c c3 5c 6d 2e 3e eb 8d f6 ed cb 66 9b 26 ff 00 97 52 93 29 9f 3e 85 22 fa 8d a2 e1 a5 a1 c7 9a 01 b1 81 f6 e8 a3 e7 fd d3 60 7c 3d e2 b3 6a 50 7b 5a d6 f1 31 35 24 72 34 4c e9 88 92 2c 14 75 c7 cb 1a be 9a 55 3d 2e 9a 2c 68 7b 89 30 f0 dc 02 22 24 a8 e9 3d b2 e8 54 a7 49 a5 ac 0e 15 59 4f 4b f5 b8 6a 00 99 2d 2e f4 99 77 fb 23 b6 76 58 d7 71 f5 6a 87 b4 96 30 92 d7 39 da 4b 88 6c 8e 52 4e c2 46 56 b1 78 f3 ae 43 88 af fc c6 83 5a a3 cb 1d a4 d5 14 f9 b5 13 20 34 c9 99 3d 76 5d 9e 79 e5 6f 0e fa ad a8 e7 97 d4 0f 1a 85 77 00 4d 56 34 5b 48 18 33 38 4d 39 e4 ea bc 3e b7 f0 fc 3b 0b 1e c7 34 0d 1e 6b ad 17 86 bf d8 e0 7e 6a e4 9c 19 cd ba 3e
                                                                                                                                                                                  Data Ascii: pnVuy,d&tLR[FYhl\m.>f&R)>"`|=jP{Z15$r4L,uU=.,h{0"$=TIYOKj-.w#vXqj09KlRNFVxCZ 4=v]yowMV4[H38M9>;4k~j>
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1872INData Raw: 45 d5 5d 4a ab ab 17 35 ec a8 29 53 86 cb 5d 60 4c 9b 38 81 33 fa 2d 48 f1 f3 b5 2d a4 dd 54 5d 54 16 f1 35 44 69 e6 8d 00 91 20 48 82 e1 f4 5d 5c b5 74 b2 b7 94 5f 4d c6 93 a8 f0 b4 86 9f 21 ba 41 d6 eb 03 0d bb 8e ee c4 22 69 5f 13 4c b6 93 e9 c3 d8 68 96 9d 75 4c 81 48 b6 0b db a6 e4 83 80 71 ba e6 f4 71 ee 39 ea ef 7b 25 ad d2 5c e0 1c f0 c0 5c 63 01 fa 9d 02 e2 e4 4a af 4e 57 c3 4a e7 33 5b 99 01 e5 f0 5d 59 a0 b7 18 86 9b 89 5b 8f 0f 27 80 f2 1d a8 36 20 ba ed 3d 63 72 56 f4 e5 8c ad f7 81 9a 8c ac 0e b6 39 b5 c4 79 1a 8b 1d a8 8e 50 e2 d1 31 13 12 6e b8 f2 fa 8f 7f 4d 94 96 bd 37 c3 1a c6 0f 36 9c 55 6f 98 f6 83 06 06 b8 3a b5 13 6f cd 78 33 f6 fa fc 53 c3 a9 a3 49 ac 2e a6 d0 d7 1a 8d 20 57 77 2e a0 d6 48 24 4e 7b 8b 2e 2e d9 25 c7 00 43 0b dc ef
                                                                                                                                                                                  Data Ascii: E]J5)S]`L83-H-T]T5Di H]\t_M!A"i_LhuLHqq9{%\\cJNWJ3[]Y['6 =crV9yP1nM76Uo:ox3SI. Ww.H$N{..%C
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1888INData Raw: 22 a3 39 9c 5e 5c 1d 4d b6 30 d1 2f 03 d8 c2 fa 78 5f 0f c3 75 5e 73 7a 8f c1 e0 b5 8c 69 8a 8d 8d 58 3e a2 05 c0 cc 9d d7 93 a9 7e 93 e3 7f 6b e8 6f 03 80 29 8b 07 76 10 24 58 05 f1 f9 a3 f5 7d 37 a7 a3 70 52 03 64 81 65 e3 c9 f4 f1 6f 29 c1 0c 39 89 ba e2 dd 4d 11 59 32 d0 70 46 c8 c2 bc b8 0e aa c4 cb d5 76 1e 0b ea 6f 65 c3 37 9f 83 f7 3d 2b c3 bd 37 5e 7c fd 3e bf 17 b7 5b c3 7a 02 f2 d7 bf 0f 4d 83 56 5d e2 7b 15 85 24 02 01 00 80 40 20 10 08 1a 32 10 25 ad 81 50 20 10 09 b0 5e cb 34 35 10 91 b0 80 40 20 10 48 44 6c 81 6c 50 24 12 11 1b 20 8a 02 10 08 04 02 01 00 b5 b8 c8 54 08 1a 28 40 20 10 24 28 44 23 8b 20 3a 75 40 d3 60 4d 81 36 04 d8 13 60 0b 34 35 00 80 40 22 12 de d4 26 c0 9b 02 01 02 84 15 9c 14 61 4b b6 56 25 45 69 15 9c 2a 8a 5e 6d 95 ac
                                                                                                                                                                                  Data Ascii: "9^\M0/x_u^sziX>~ko)v$X}7pRdeo)9MY2pFvoe7=+7^|>[zMV]{$@ 2%P ^45@ HDllP$ T(@ $(D# :u@`M6`45@"&aKV%Ei*^m
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1904INData Raw: 46 6d 27 1d 00 5b f9 77 74 cf e4 30 b7 2b 8e 51 9d 49 ed 6d bc b1 2d 16 70 b1 02 64 2e 98 e4 e1 9c 6f 78 26 ba b9 6b dc 4b 9d aa 43 9d 60 08 c9 07 b2 fa 1c 53 6f 17 3e 5a 7a 6f c3 fc 23 b0 d6 9f 35 ce d5 42 a9 16 24 5d c0 f7 8f b0 ca fa dc 38 4d 6d f1 79 ae f2 db a2 f1 9a ad 01 d4 d9 4d ad d0 1a 2a 06 72 02 5d 73 62 6e 99 b1 94 f3 32 fb bd 93 fc 33 78 bb fc 27 f1 27 c2 f4 d4 0c a3 5d 9a 6b 52 61 10 ed 46 01 ec 61 63 a9 c2 5e 17 d9 fe 1d e4 b3 a8 bf d5 fb 13 c6 9f 37 84 05 bc a3 4e a6 92 7e 5d 97 e3 32 9d b5 fa 3e ab 1d 6f 4f 22 f1 e0 58 1c 5b 46 75 d9 94 05 c1 06 e4 93 d1 7a 78 e7 87 c3 ea bf 6b ca bc 42 97 3e a9 2f 87 69 82 48 00 cd e4 ce 36 0b ac ba 7c 5b e7 22 f0 b0 f6 3c 3c b9 fa c1 c1 00 3c 49 b0 1d e3 2a 5a f5 f4 b3 f5 3d 7f c1 29 b6 97 96 1a 01 87
                                                                                                                                                                                  Data Ascii: Fm'[wt0+QIm-pd.ox&kKC`So>Zzo#5B$]8MmyM*r]sbn23x'']kRaFac^7N~]2>oO"X[FuzxkB>/iH6|["<<<I*Z=)
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1922INData Raw: c6 cf c5 5e 3f 8d a5 e0 3e 14 de 14 53 e2 a9 56 a5 45 b5 ea 32 c0 c9 0d 75 56 9b 03 20 b9 b0 bd 5c 38 fd dc 39 33 b9 7b 74 7c 07 e3 97 8a 78 57 09 c0 78 18 22 93 dd 44 3d 95 2a 06 cb 5b e9 69 0e b6 72 0f dd 6b 2e 2b 91 39 f2 af 25 f1 1f c6 1e 36 8f 19 e3 9c 57 11 c6 d4 1c 57 10 e3 4b 87 2e 8a 94 9c 18 08 6b 1c 45 a2 f1 2a 4e 17 1c f9 6d be 5d 97 c3 df 8a 14 b8 2f c3 8e 3b c1 80 27 89 f1 0a 64 82 f7 81 4c 54 ac 1d 21 a0 e2 42 df d2 ad de 6f 1e 1f 14 78 b7 89 71 7e 1b c5 f1 b4 98 e3 fc f2 5a fa 53 ca 5a 4f 31 89 23 65 eb 92 69 e4 c3 19 93 13 8c f1 82 7c 39 dc 0d 3a da a9 17 6a f2 ef a7 6d 36 ea 15 ad 63 c7 ab e5 cb b2 a3 d8 e0 e6 bc b4 81 aa 66 39 ba db aa c4 9a 76 cb f5 4d 54 fc c7 46 a7 92 41 33 ae d6 ff 00 65 95 8a 04 3a 1d 32 40 24 6c 92 e9 ad ad 60 92
                                                                                                                                                                                  Data Ascii: ^?>SVE2uV \893{t|xWx"D=*[irk.+9%6WWK.kE*Nm]/;'dLT!Boxq~ZSZO1#ei|9:jm6cf9vMTFA3e:2@$l`
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1938INData Raw: 70 9a 7c 7c fc d6 b7 8f fc 5f f8 af 80 a1 4f 80 f0 9f 16 75 3e 19 8c d0 e0 d6 b6 1c d8 b8 33 7b 4e eb 7f 4e 39 4c ab cf f8 5f 8d be 20 e0 78 e3 c6 d2 e3 ab 51 a9 51 9a 5c 1a f2 01 69 33 89 5a ed 8d 5d 97 1b f1 57 1b c6 53 a8 de 20 8a b5 38 97 39 d5 aa 49 13 a8 44 91 89 8e cb 5a 67 59 54 3c 7f 8e e1 78 9e 03 c2 f8 7e 16 a8 78 e1 e8 b5 95 48 10 75 36 fc dd 56 72 f2 c7 16 e5 72 7a cb 99 e5 79 84 68 b9 e9 24 ec b1 6b d5 31 9e d0 12 5c d9 04 36 08 80 2c a6 db 13 1a 9d ca 44 80 1a 0e de c1 5d 31 a4 c1 22 00 00 30 01 78 24 00 4f 74 d0 b4 36 1c 39 80 69 c6 ca fa 66 d0 e6 8c e0 93 69 c1 44 11 80 00 31 96 92 81 6c 65 a4 19 01 02 bc 12 75 11 80 08 40 9d 32 d1 36 19 70 e8 82 c0 19 a8 b4 d9 a0 02 0e de c9 a0 84 58 b7 49 81 1f f9 55 9d 1b c3 75 02 26 63 e7 19 29 56 22
                                                                                                                                                                                  Data Ascii: p||_Ou>3{NN9L_ xQQ\i3Z]WS 89IDZgYT<x~xHu6Vrrzyh$k1\6,D]1"0x$Ot69ifiD1leu@26pXIUu&c)V"
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1954INData Raw: 33 0b 8e 4f 4c 74 0c 77 21 38 d5 71 ec 17 16 72 46 a8 f9 48 93 87 6a b3 af d9 57 3a c5 76 5d 22 00 36 6f 52 7a 22 6c 98 03 46 97 63 aa 88 ca a2 0b 9c d0 26 09 18 c4 0e c8 de 1e dd d7 86 c0 02 5d 62 06 93 1d 17 9f 91 ec c2 3b 2e 07 33 d9 78 f2 7a 71 74 b4 8f 2b 7b 05 c2 bb e3 36 ca 6e ca 37 3c 2d 58 02 01 02 cc 84 0f 08 04 11 19 29 03 38 85 a9 76 02 21 55 24 02 06 0c 20 90 33 28 1a 03 79 40 d1 8d d0 8b 29 0c fd 91 a3 dd 04 e7 0a 81 34 05 00 80 40 20 10 49 a7 64 12 40 20 10 08 04 0a 6f d7 b6 e8 1a 00 89 40 20 10 08 04 02 07 36 84 09 03 02 67 b2 04 81 e1 03 d4 55 d8 90 32 13 61 a6 c7 ff d6 fd d2 7f a4 af 44 79 18 6f ca e9 52 a0 a2 10 9d d0 34 02 08 5d 00 81 84 00 c5 d1 a4 c6 02 55 89 de 7b 28 d6 ce 16 40 82 04 5f 08 12 09 35 04 90 08 22 ed 90 41 c4 c6 50 53
                                                                                                                                                                                  Data Ascii: 3OLtw!8qrFHjW:v]"6oRz"lFc&]b;.3xzqt+{6n7<-X)8v!U$ 3(y@)4@ Id@ o@ 6gU2aDyoR4]U{(@_5"APS
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1970INData Raw: a6 4b da cd 25 ac 0d 22 e0 7f 54 5d 71 eb ac b9 bb d9 ae 8f 0d fd 9d cf 87 d4 73 9c e1 4c c6 96 4b 4b b0 26 c0 00 2d 03 ba f0 d7 1e 97 db d5 3c 11 ba 1a d6 0e 52 46 90 d9 e5 06 22 27 f3 0b 86 6f d1 f0 7a 7a 17 01 1a 81 c8 88 73 4e 47 48 fd d7 0a f4 37 f4 cd 9c 62 74 d9 c4 2e 6e 74 aa 10 6d 16 22 1a 05 8d f7 51 9c 98 c6 4d f5 c0 d8 38 60 f7 46 51 6e ab 83 33 f4 5b 48 cc e1 1a e3 55 86 27 51 93 3f 65 9c dd f8 fd bd 0b c3 27 f9 63 e6 f9 a1 79 33 7b 70 76 9c 10 ed 69 c2 f1 e4 ed 1b da 7d 36 9b 2e 35 db 05 f1 d9 36 e8 b4 47 65 84 34 0a 47 54 10 13 bc e5 04 e4 75 40 5b b2 02 c8 03 10 b5 00 73 65 54 90 08 19 89 b2 06 37 eb b2 06 27 96 7e a8 1f 54 0c 6f 3d d0 24 02 07 ec 81 84 12 4d 81 00 80 40 d5 09 00 a0 63 21 04 d0 08 0b ed 94 0b de 67 f2 40 d0 21 37 40 d0 08
                                                                                                                                                                                  Data Ascii: K%"T]qsLKK&-<RF"'ozzsNGH7bt.ntm"QM8`FQn3[HU'Q?e'cy3{pvi}6.56Ge4GTu@[seT7'~To=$M@c!g@!7@
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1986INData Raw: 51 9c 98 cf 24 19 36 22 c6 3a 14 65 53 7d 35 2d 10 7d 3b c2 da 62 d8 f8 71 2d 22 f8 39 de eb 39 bd 1c 5e de 95 e1 83 95 90 6d 02 17 87 95 ee c1 d8 70 43 f5 5e 5c 9d a3 75 4e d0 b8 e4 eb 8b 21 65 a1 84 0b 68 ea 81 ee 7b a0 05 d0 4f 02 e8 00 65 00 55 81 6c b6 a2 76 50 00 cc ec 80 98 8e e8 04 02 07 06 25 04 80 80 81 a0 68 12 01 00 82 6d c2 06 80 40 76 40 75 40 20 37 94 16 0c 04 02 01 00 80 ca 01 00 80 40 20 7f 92 07 36 85 60 4a a1 2c aa 44 ca 08 a0 10 08 04 02 01 00 83 ff d6 fd d1 7d 9a 57 a2 3c 8c 47 64 7b 2e 95 9c aa a2 60 a8 44 90 22 a5 a2 2b 52 08 49 2a a1 b7 75 2a a4 a0 10 4b 60 8b 02 2a d0 66 56 1b 34 02 04 6c 10 4a 31 dd 04 85 90 41 04 5d b2 48 22 6c ae 85 67 0a 8a ca a9 43 77 46 57 3b 05 19 62 bf fb 2b 06 ba af cc 55 46 a6 ad ac 8b 14 cc 47 75 5b a9
                                                                                                                                                                                  Data Ascii: Q$6":eS}5-};bq-"99^mpC^\uN!eh{OeUlvP%hm@v@u@ 7@ 6`J,D}W<Gd{.`D"+RI*u*K`*fV4lJ1A]H"lgCwFW;b+UFGu[
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2002INData Raw: 20 37 77 4d 90 08 04 02 01 00 81 12 21 04 15 89 55 bd 69 14 3f f6 56 39 31 2a 2d ac 62 d4 88 95 5c b2 6a 6b e0 ad 62 cb 57 53 75 d1 9a c3 31 37 51 15 1f 4f 74 13 1b 77 37 40 f7 3e e8 1f 5f 74 09 01 bf 64 0d 00 80 40 20 48 0b 76 40 9d 87 41 de d0 81 08 8b a0 47 28 12 03 b7 d9 03 40 90 29 b8 ba 00 98 36 3b 6c 82 17 80 81 a0 10 24 0d 00 81 20 10 08 14 98 c9 94 0d 00 80 40 20 10 08 04 02 01 02 33 68 40 d0 44 e1 1a 3b d9 12 9a 22 3d 11 a3 54 2b cf 65 03 54 35 12 84 44 b6 1d 50 23 10 3f 34 0c cc 98 41 c0 fc 77 51 f4 fc 2e a6 8b 3a f1 f6 b2 fa bf 17 e7 39 a7 cd f9 5d f6 78 7e 65 7e 2d 56 e2 68 ff 00 1c ea 0d 0d a8 f9 21 d2 d9 00 9e 60 46 f2 70 bf a8 f4 53 58 cd bf 97 f5 f9 fd 39 97 f5 7c 25 e2 14 dc fa e1 a0 80 f7 54 9a 84 9c 02 24 cc 98 5f 52 fa 7c 2e 9e ee 79
                                                                                                                                                                                  Data Ascii: 7wM!Ui?V91*-b\jkbWSu17QOtw7@>_td@ Hv@AG(@)6;l$ @ 3h@D;"=T+eT5DP#?4AwQ.:9]x~e~-Vh!`FpSX9|%T$_R|.y
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2018INData Raw: 46 b9 b5 1c d7 59 cd bb 81 c8 5f 3b 3f dc fa 98 fe d8 89 3a 88 8d 43 e8 16 55 68 d4 db 08 71 fe 90 63 ee 16 a3 0b 83 5b cb 12 e7 01 24 44 89 5d 59 a4 dd 4d 32 1c e6 87 0f e6 b2 22 e7 a2 0b 48 01 ba 63 4c de 49 92 21 69 84 e0 9d 05 dd 2c 47 51 ba 09 d3 12 5c c1 31 12 de 87 ea b7 1c eb 65 48 16 d3 7b 9a 21 ba 6e 4e 4f 65 e8 c7 d3 cb 97 b6 19 04 bc 38 bb 51 1e a0 e5 c6 fb 76 9e 97 b7 25 a6 00 17 0f f6 d9 6f 17 3a 96 a8 d4 30 4f f4 88 fa 14 ee 24 62 ba a4 c8 00 dc dd 4b 76 e9 da 9b 4c 92 20 b9 80 12 47 72 b2 76 a1 a8 73 11 2d 6d ae ed 91 ae d0 34 1e 5b 17 09 91 fb a2 59 a2 64 ce a2 d2 00 17 44 5c 39 9a 74 1d 17 04 34 f4 dd 24 2d 65 31 bc ba 88 13 10 dd 31 6f 75 d2 4d 38 dc 99 f4 29 cf 96 03 80 27 32 3a 77 5e 8c 30 db cf 9e 4e bb c3 38 5d 6e a6 5b 4f 53 66 4d
                                                                                                                                                                                  Data Ascii: FY_;?:CUhqc[$D]YM2"HcLI!i,GQ\1eH{!nNOe8Qv%o:0O$bKvL Grvs-m4[YdD\9t4$-e11ouM8)'2:w^0N8]n[OSfM
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2034INData Raw: 90 02 c0 83 79 ea 80 9e e8 1d d0 03 1d d1 a3 13 ba 06 83 55 e3 4c 15 3c 3f 88 96 6a 86 3f 94 6f 65 e8 e9 ae b9 23 87 53 27 d3 af cc 8f c6 a1 4a 9d 5f 10 d3 40 6b 61 73 7c c3 7e 53 67 19 13 80 77 5f d4 fe 27 f6 3f 96 7c b4 9d d5 f0 37 c4 bc 33 09 a9 5b 87 a6 45 36 30 ba ab 1c 64 89 e6 d5 00 12 05 fe 8b ee 59 34 fc c7 4b 77 9e 9e 51 c4 b5 ae 0e 1a 48 71 9d 44 9b 62 d3 b9 5f 2b 91 f7 78 bd b9 ae 22 5b 21 e4 b8 90 20 9e a3 b0 b4 2f 07 25 7d 3c 1a ba c3 4b a6 0b 98 f6 ea 75 c0 91 bc 1c c0 5e 7c 9e 9c 2e da cd 6d 64 38 53 73 1c d3 c8 de a2 30 7b 2e 79 57 ab 4a 6b 39 95 0b 4d a4 80 5b 48 4d a3 3e eb 8d f2 de 3b 8c 2a 8d 6c b5 c4 8a 50 65 ac 20 8f b9 5c b2 8e d2 b1 5c d7 40 3e 97 6a 21 ac 24 47 d2 2e 27 ba e1 a7 59 58 75 29 82 f6 90 5a d7 10 0c 9c 11 fd 30 06 7b
                                                                                                                                                                                  Data Ascii: yUL<?j?oe#S'J_@kas|~Sgw_'?|73[E60dY4KwQHqDb_+x"[! /%}<Ku^|.md8Ss0{.yWJk9M[HM>;*lPe \\@>j!$G.'YXu)Z0{
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2050INData Raw: 1c 33 37 9d 84 0c a0 95 c8 d2 34 96 11 cb a8 5f ee 8a 80 0d 26 1c 4b 07 cc 4e 25 11 3a 64 3b e5 76 89 82 06 e3 aa 33 92 01 d3 33 98 24 c0 81 18 94 6a 22 79 a6 c3 91 b2 60 6c 3a 22 8f 2e 5a 49 e6 82 25 c2 d0 73 0a 51 0f 98 9b ce 22 d2 16 40 5c c3 1a 05 d9 bf 7d d0 22 d2 e9 d3 73 92 40 02 3e b2 8d 62 5c a0 01 73 dd 1a 4e a0 3c c0 b2 45 9c 1f 8c 6c 9a 5d aa 20 36 1c 2e 76 6e e5 4a 6f 67 01 ae 00 dd d7 24 0b 9b a0 89 12 06 92 01 17 1d bd d0 00 80 59 16 13 ea 22 44 a0 90 69 25 ee cb ae 60 0b 4f 5f aa 08 36 0b 00 75 9a 4d db d3 ba 01 d0 5a 1a 62 40 e6 2d de 10 2d 41 c5 ec 27 94 b6 f6 c1 1d 10 58 34 10 5c 5c 64 0f 4e 49 41 00 30 22 25 c0 cc 67 78 41 2d 62 0b 3d 00 19 70 88 ca 05 00 b4 46 5b 11 37 36 3b 20 00 31 ab 06 24 4f bc 24 2a 60 12 dd 4e 26 49 8d 3d 7e aa
                                                                                                                                                                                  Data Ascii: 374_&KN%:d;v33$j"y`l:".ZI%sQ"@\}"s@>b\sN<El] 6.vnJog$Y"Di%`O_6uMZb@--A'X4\\dNIA0"%gxA-b=pF[76; 1$O$*`N&I=~
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2066INData Raw: 27 f5 51 a8 bc 2a 25 1d 90 00 5f 16 40 47 64 da 05 53 24 e9 e4 a3 2c ea 44 40 ba ca c6 41 a9 81 88 46 f6 ca a4 70 70 56 32 46 c2 96 ae f1 2b 3b 6e 36 0c db f3 58 c9 d1 92 07 65 96 e2 15 01 83 6b 5d 11 a6 e3 44 ed b5 d6 f1 63 37 0f c6 fa dd 38 82 bb e2 f2 72 30 81 be 55 63 15 e3 65 9a da f6 74 1e ae 85 41 b7 e0 cd c7 bd d4 c8 8e b3 84 cb 3d d7 1a f5 71 b7 b4 d7 1c 9e 89 e9 60 cf 65 1b 4a 2e 2c 81 10 66 df 92 08 a0 93 77 41 24 0c 65 03 3d 90 45 00 80 40 20 10 2b c8 fc d0 34 08 e1 04 10 42 a0 1a 4a e9 1c f2 69 78 9c ce cb 51 c3 26 96 b7 a9 74 61 8e 4d d5 55 6f b7 65 a6 18 ef ef f4 94 18 cf 23 ae e8 30 dd bd fe aa b0 74 09 d4 39 8e 77 b2 ac e4 ec 38 13 e9 f6 5c b3 75 c5 d2 d0 c3 7f 35 c1 ec c5 94 b3 5d 02 80 40 20 93 73 94 12 41 20 3a 84 01 99 b2 08 1c 20 85
                                                                                                                                                                                  Data Ascii: 'Q*%_@GdS$,D@AFppV2F+;n6Xek]Dc78r0UcetA=q`eJ.,fwA$e=E@ +4BJixQ&taMUoe#0t9w8\u5]@ sA :
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2082INData Raw: b2 68 ee 4b cf 6e 64 a6 9a d9 f9 a3 aa 69 2d 2f 38 75 fc d3 49 dc 3c e1 d5 5d 1d c0 d5 ee 9a 3b f4 8f 9c 02 68 fa 88 9a c2 33 1d d3 47 72 3e 7f fa d3 4c dc 91 35 af 99 44 ee 52 6b f7 5b d1 dc ad f5 b1 05 59 8a 5c 98 ee ac 41 ca bd a9 b5 2f e2 2c 65 ca e3 8b 3d cc 47 d6 c5 d7 4d 31 95 50 fa dd d4 ed 67 6c 77 71 07 2b 7d ac ee 2a 75 72 62 4c 2b 31 36 87 9d dd 6b b4 ee 47 cc ea e9 0a 76 9d c5 e6 02 45 d5 ed 3b 96 79 a3 ba 76 9d c5 e6 ce e9 da 77 03 5a 31 37 4e d3 b8 8d 49 53 b4 ee 44 d4 31 75 be d3 68 3a ae 32 ac 9a 4b 51 f3 0a 33 b1 e6 f6 46 7b 87 98 8b 32 1e 69 26 11 76 3c c2 86 c8 d4 25 0d 96 b2 86 c8 bd 19 ee 47 5f 6d c2 1d c8 ea 25 c6 3a a1 dc 6d 71 e8 87 72 61 c7 a2 1d cb 9b 50 c4 5d 1b c7 25 ad a8 46 56 1a ee 5b e6 e2 14 a7 72 c1 55 d2 b2 6d 63 6a 1e
                                                                                                                                                                                  Data Ascii: hKndi-/8uI<];h3Gr>L5DRk[Y\A/,e=GM1Pglwq+}*urbL+16kGvE;yvwZ17NISD1uh:2KQ3F{2i&v<%G_m%:mqraP]%FV[rUmcj
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2098INData Raw: 8b ce d0 9a 3b a8 f3 0f 40 9a 3b 92 2f 20 4a 69 be ea 65 ee e5 ef 29 a3 ba 99 7b 81 4d 1d d4 83 89 2b 3d b0 ee 4a 5d 22 07 ba 76 ac c8 ce a9 c2 9a 5e ea 81 0e 4d 1d d5 18 71 4d 25 bb 2d 27 a9 57 48 34 1e a5 4d 27 75 56 f6 1b 44 99 ca b2 25 ca d6 3b a9 38 da eb 5a 66 ca a8 d1 75 c1 10 3a a3 3e 53 6d 28 fa a2 cd d5 e2 9e e8 d6 ea 4d a7 ee 8d 6d 3d 07 61 33 d5 0d 91 a5 32 4d 88 d9 0d 8f 28 ef 30 88 90 a6 76 fa a5 13 f2 af 06 54 d8 42 93 8e 53 6b a4 bc 93 dd 36 68 79 24 6c 9b 34 80 a4 ee 96 4d b3 ba b0 53 8d a5 36 6e a4 01 9e 9d 93 66 ea c6 82 37 28 79 64 b6 56 72 59 59 2d 7c 18 9c 2c ba 4a b1 ce b1 ba cb 4c 5a 83 57 75 a9 76 ce 4d 75 6a 3a ac 45 97 48 c6 98 bf c3 8e 9f 92 6d 89 80 f2 34 e0 4a b0 ed 1e 5f fa 42 1d 90 d8 c8 c2 69 66 3a 67 d3 7e 9d 21 66 f8 6a
                                                                                                                                                                                  Data Ascii: ;@;/ Jie){M+=J]"v^MqM%-'WH4M'uVD%;8Zfu:>Sm(Mm=a32M(0vTBSk6hy$l4MS6nf7(ydVrYY-|,JLZWuvMuj:EHm4J_Bif:g~!fj
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2114INData Raw: 5d 64 73 ca a7 be a2 e1 a8 d8 cf 7e 81 69 cd 32 dd 2e 69 73 b4 97 de 06 16 a2 54 e0 08 34 dc f0 4c 8d 23 07 af d9 54 a7 a8 e9 d2 d6 f3 58 05 76 e7 a1 cd a4 01 b9 b3 89 83 70 86 96 4c bc b8 0f 4c 06 81 71 f5 50 4f 24 6b d4 e7 34 dd e7 61 ec b5 a6 56 16 90 e7 00 75 b5 a3 94 9c 13 13 b2 48 96 e9 26 97 b4 38 e6 00 00 9c f7 01 56 2d da ea 21 b7 e7 81 72 5c 05 e3 69 18 57 1a ce 55 99 49 ba 43 4c c1 71 07 49 fe 96 f5 5d b5 a7 1c ab 63 46 9c d9 d2 41 6c 07 01 36 99 e6 e8 bd 18 4a f3 e7 93 a6 f0 ae 1c 36 a5 22 e0 ea ad 91 a9 fa ac eb 7d ad ee bd dc 38 3e 77 53 c9 2b 77 e2 1c 75 4a 54 ea 50 2d 61 75 40 19 55 e2 00 21 a6 41 6b 76 81 65 df 9b 3d 49 a7 1e 1b dc e4 9c f6 b9 e7 ca 05 d9 b8 32 e7 76 3d 6c bc 19 64 f6 c9 59 b4 01 80 e8 bb f4 87 52 3c a5 c0 1b c1 5b c6 e9
                                                                                                                                                                                  Data Ascii: ]ds~i2.isT4L#TXvpLLqPO$k4aVuH&8V-!r\iWUICLqI]cFAl6J6"}8>wS+wuJTP-au@U!Akve=I2v=ldYR<[
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2130INData Raw: 99 3a a8 70 d1 a4 fa 89 c7 32 e3 5b 8b 58 f0 5a 4b 8d f5 59 a1 58 95 7b 6e e3 7d 46 e0 2e b1 c6 ac 04 01 79 3d 85 b4 f7 55 95 44 cd c8 f4 dc 34 58 5b 72 b0 da a7 17 ba 60 c4 de 7b 94 6a 20 f7 cb cb 71 1b 03 17 46 b4 96 a0 d0 46 5c e9 99 ee 8a 80 1a 84 f2 80 08 0d 77 e6 82 40 e9 2e 06 c2 79 6a 6c 82 c0 41 33 1a 63 70 7f 34 c5 8a c9 b8 80 64 c8 b9 cc ff 00 e5 74 be 9c 80 04 38 06 c6 92 30 6f 0a 0a e4 e9 97 3b e6 d2 e0 05 f4 ed 27 74 6c c8 8d 34 c9 d4 eb 90 e3 6c a2 c5 66 a0 9b f3 19 81 1b 59 1a 22 d2 58 64 cd 41 93 d0 20 9c 38 44 80 df e9 81 fa a3 39 1c 0d 50 65 82 0c 38 09 92 88 89 73 22 00 b6 24 5a 07 b2 09 0a 66 6d 8d 9c 62 0f 70 88 7c a4 11 a4 ea 27 33 d3 61 08 0d 45 ad 88 b3 4d b5 0b cf ba 07 98 d2 dd 27 63 32 8d 62 54 c0 9d 53 02 79 bb a3 44 e6 91 2e
                                                                                                                                                                                  Data Ascii: :p2[XZKYX{n}F.y=UD4X[r`{j qFF\w@.yjlA3cp4dt80o;'tl4lfY"XdA 8D9Pe8s"$Zfmbp|'3aEM'c2bTSyD.
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2146INData Raw: 44 ed a7 f3 05 ff 00 51 67 52 9d b4 fe 60 bf ea 23 aa 76 b3 fc c7 f5 47 fe a2 36 3f 72 9d a9 fc cf f5 2f fa 88 ea 27 dd 5e d3 f9 9f ea 5f f5 11 d4 04 ed ac ff 00 33 fd 47 fd 44 7f 58 53 b6 9f cc ff 00 54 0f 89 41 b5 fb a7 6d 3f 99 fe a4 7c 4a 3e 71 ec ba 76 44 fe 65 03 e2 5f ea 01 3b 21 fc d7 f5 47 fe a4 3f fb 20 4e c8 7f 35 3f 25 ff 00 53 1f d4 13 b1 9f e6 bf a8 ff 00 a9 8f eb 09 d8 7f 34 81 f1 46 cf ac 27 61 fc d4 fc a1 ff 00 55 a7 ff 00 d9 0a 76 43 f9 a4 5d e2 ac c6 b3 29 d8 97 a9 fe aa 8f 8a 36 4f 3f b4 a7 62 7f 33 fd 50 77 8a b4 03 35 21 5e d3 eb cf ca 83 e2 c2 6d 54 42 76 b3 79 a7 e5 59 f1 76 4d df 27 aa 76 a7 d6 9f 95 47 c5 69 8b eb bf 75 ad 2f d6 fe a8 ff 00 d5 da 7f f7 02 69 9b cd fd 4b fe ad 4f 7a a2 53 49 f5 bf a9 8f 17 1f d4 21 67 b4 fa d3 f2
                                                                                                                                                                                  Data Ascii: DQgR`#vG6?r/'^_3GDXSTAm?|J>qvDe_;!G? N5?%S4F'aUvC])6O?b3Pw5!^mTBvyYvM'vGiu/iKOzSI!g
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2162INData Raw: 07 e3 03 db e5 d6 73 0f 21 61 2d 73 dd 8d e2 17 e9 27 a7 e6 e5 97 d3 11 c5 a5 ba 7d 57 99 b4 cc f4 56 2b 23 56 87 49 21 cd 81 81 0a b9 d9 52 0e d4 c8 00 de ee 20 6d d5 08 86 83 a9 99 25 c2 ed 3b a3 57 d2 56 68 20 99 6b 4c 02 7a ef 8b a2 21 70 1c 4c 87 13 0d 03 a2 db 21 ae 37 00 10 e7 62 22 67 ea 8a b3 55 b9 dc 41 dc 34 5e de c8 10 20 b4 f9 8d 9f e9 94 54 0b bd 25 a0 08 90 e3 9d ed 32 a5 15 83 2e 92 d0 41 13 31 62 02 c8 c8 82 e2 e7 6b 02 e0 86 c0 e9 f9 ad 88 9d 44 c3 bf 9a 1d 66 88 93 03 f7 52 81 a1 81 f7 90 41 df 2b 22 04 5c 97 3a 1a 67 49 d8 a0 0b 44 34 cc c0 d9 16 01 e5 96 97 1b 1c 01 d4 a3 5b 52 58 4c b4 48 d3 97 cd e7 b2 84 56 f2 40 6c 3a 59 30 49 89 9f a2 95 b4 39 49 80 0f a4 ea 27 f6 59 03 85 f4 12 40 68 b1 1b ca 04 5e 3e 50 48 c1 b5 96 6a c0 e0 49
                                                                                                                                                                                  Data Ascii: s!a-s'}WV+#VI!R m%;WVh kLz!pL!7b"gUA4^ T%2.A1bkDfRA+"\:gID4[RXLHV@l:Y0I9I'Y@h^>PHjI
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2178INData Raw: 6d d0 3d cf 72 82 31 24 c1 90 e3 94 0c 89 91 31 31 24 20 20 12 7b 6d d9 03 ea 80 2e 90 c3 1f e9 bf 64 06 fb 0f 64 10 e5 9c 5d 40 e0 fd 36 40 44 d8 8d 8d e6 e8 0b 34 00 76 ca a1 9d ba e6 0f 44 0d 04 6e 06 41 07 60 81 c6 3b 04 0a 5f 30 3a 62 2c 80 07 b4 92 7d d0 10 64 1b e6 60 d9 01 3c c4 de c0 a0 58 03 ee b3 04 86 27 af ec b7 7d 05 cd 91 82 a0 26 33 b6 50 4a 45 bd c5 d0 2d dc ee 81 02 1d 62 67 64 16 13 24 58 02 7f e1 94 0a d7 12 06 60 76 ee 80 13 a6 0e f6 2d 19 08 07 03 0d e9 8b 61 56 68 cf 68 90 88 77 80 48 d3 b4 20 26 36 9c 20 7e a0 ed a6 42 09 88 11 3b 65 00 e1 31 a4 4f 5b 20 94 c1 83 22 46 a0 45 82 0b 39 63 27 33 1b 28 d0 23 fd 30 aa 53 6b a0 f5 23 d2 7f 54 44 da 32 3b d9 6b 0f 64 f4 75 89 65 22 eb 18 06 cb ed 74 d6 c9 e1 f3 3a 9f 71 f0 d7 f8 a3 fc 40
                                                                                                                                                                                  Data Ascii: m=r1$11$ {m.dd]@6@D4vDnA`;_0:b,}d`<X'}&3PJE-bgd$X`v-aVhhwH &6 ~B;e1O[ "FE9c'3(#0Sk#TD2;kdue"t:q@
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2194INData Raw: 07 b9 03 d5 f2 f7 41 17 6f 36 33 10 80 93 6e d1 1f 44 06 4f ff 00 8c 81 90 74 8b 40 d9 c8 22 6e 00 c0 6e 10 33 13 98 83 28 0d 81 19 40 1d a2 c6 6d 08 b1 20 d0 41 21 d6 12 0c ef ec 8b a4 01 80 47 78 46 4e 27 72 3d 91 61 c6 e0 48 9b 89 45 d1 6c 7b 18 b2 8a 33 1d 90 18 2e 39 b1 28 16 a9 69 b1 99 84 04 58 01 98 b2 00 34 41 b9 be 55 4d 1c 98 89 b2 26 cb d5 a7 4e 06 c7 36 45 f6 00 cd c0 b9 ca 1a 31 8f 7e aa 28 27 68 39 10 e1 d5 03 eb 37 33 74 0b 00 75 19 40 0b 69 03 04 5c f4 40 fe b2 a6 84 41 d5 32 06 62 14 0a 4f 77 19 b0 08 24 24 c9 d5 0d 39 07 28 20 d3 33 dc ca 09 ba 0c 13 00 4d d3 61 12 41 88 88 b0 f6 57 61 c8 32 03 4c 76 b0 8e 8a 84 ec 5b 1d 13 41 01 eb df b2 9a 0c 1b f7 2a 04 eb 44 4d f7 f6 40 c1 26 49 89 02 2c 82 22 62 33 d0 94 0d 90 20 1d b3 25 03 24 00
                                                                                                                                                                                  Data Ascii: Ao63nDOt@"nn3(@m A!GxFN'r=aHEl{3.9(iX4AUM&N6E1~('h973tu@i\@A2bOw$$9( 3MaAWa2Lv[A*DM@&I,"b3 %$
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2210INData Raw: 26 47 64 0a ff 00 2e 10 23 3c d3 9d 90 03 11 6f b1 28 d6 ce 23 e7 89 db 3f f8 44 a7 82 0c 48 f7 44 29 11 fa 09 40 cc 5a dd 64 4f 4e e8 b1 11 dc db 22 05 d1 4c e2 d8 d9 00 02 07 1e 9b 7c c2 50 0e 00 5b be 10 21 62 62 c8 24 03 80 d5 62 0e c8 22 39 40 17 be 48 41 26 9b 5c df e9 11 f4 40 e3 9a 63 e5 ca 08 1d ce 2f 94 01 24 45 c9 9d a1 03 26 2e 44 0f e9 28 03 71 13 ec 8c 82 45 bd b2 8b 08 75 df 64 53 be 71 d9 01 7f ec 81 75 e8 7a 65 00 60 69 22 47 7d 90 17 ce 5b ed 08 10 c9 21 d0 23 a2 07 b1 13 10 76 fe c5 02 22 46 0d f0 6d 74 12 3d e2 20 61 04 20 86 11 92 81 ee 3a 20 76 26 d9 41 11 33 26 47 6c 20 9c c6 f0 81 48 ea 80 30 22 6f dc db f2 40 6e d1 13 22 50 21 cc 1c 66 10 1d 35 67 b4 20 1c 20 b6 75 0f 68 41 13 1b 4c 77 40 44 58 99 f6 28 17 49 8e 83 aa 07 d4 6e 01
                                                                                                                                                                                  Data Ascii: &Gd.#<o(#?DHD)@ZdON"L|P[!bb$b"9@HA&\@c/$E&.D(qEudSquze`i"G}[!#v"Fmt= a : v&A3&Gl H0"o@n"P!f5g uhALw@DX(In
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2226INData Raw: 24 f4 5e e7 cc 44 c1 3c c2 c7 6d e0 20 98 87 11 32 d6 8f cb a2 05 73 3f d7 32 e9 d9 01 7d 4d 26 0c 0d c7 ef 28 16 e0 c9 9c c1 40 c1 6e a3 04 93 a8 18 fd 50 4b a4 e2 2e 80 37 21 8e 22 e2 0f b2 09 bb d3 24 18 06 27 b7 d1 03 25 c0 c4 08 eb 38 40 5c 19 36 10 80 bb 6f 00 c6 c8 24 0c 90 48 b1 c8 08 10 03 53 a7 49 27 06 50 4e 66 6c 45 e6 e8 02 71 df 1f 44 12 ea 82 c7 73 12 2f 39 bd cf dd 46 c4 46 d9 dd 12 a3 24 38 f4 ea ab 28 ea b4 9f 4e c0 a0 b2 60 5e 7a 0f 64 0a c4 97 49 eb 01 04 ad 12 3e a3 a2 06 d3 de 2f d1 46 a2 51 37 80 49 c6 d2 8a 80 bf f6 55 84 c1 03 7b 1c 95 1a 80 91 27 da 20 a2 90 33 60 47 65 58 3c b8 46 77 40 cc 58 19 98 9f b2 09 b4 db 36 8b fb a8 d8 24 97 1d 30 41 17 3b 85 28 73 26 49 18 18 95 90 88 b4 c4 cf cb fd 91 84 84 1d 23 b4 c7 41 dd 1a c5 23
                                                                                                                                                                                  Data Ascii: $^D<m 2s?2}M&(@nPK.7!"$'%8@\6o$HSI'PNflEqDs/9FF$8(N`^zdI>/FQ7IU{' 3`GeX<Fw@X6$0A;(s&I#A#
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2242INData Raw: 90 8b 31 69 2b 38 b9 e0 4e f6 f6 5e 3b ed ec c5 1b 92 1c 40 00 74 58 ae 95 20 09 92 eb 7f 41 dd 6b 14 48 45 ed cd 8d 57 c7 b2 30 00 69 00 07 7a c4 82 72 11 9a ba 5c d0 32 d3 a5 44 48 1c 3d a2 f1 7d 57 bf 65 b1 36 38 1f f5 37 2d 99 10 81 82 24 c5 81 24 fd d0 44 43 66 5c 05 e6 56 a3 0b 4b 48 6b 60 5d c3 7d c2 dd 40 65 cf 86 34 f6 a9 6b a8 24 18 48 61 0d 2c 20 1d 46 f7 fa a0 93 18 03 c3 47 ce 2d 7d d5 83 20 0c 4b 83 9f a3 4c 96 92 66 57 58 e7 92 f2 5c 60 9b b4 7a 84 42 b1 c6 b2 69 87 1d 30 00 d7 d5 dd 3a 7d 17 6c 5c 6b 34 69 2d 24 06 b2 4c 06 bb 16 5d a3 8d 66 53 83 24 43 dd a8 17 fb 74 1b 42 e8 e3 52 a8 f2 e7 03 ac 03 3a 4b 9b 80 dd c5 84 5d 05 04 b9 a6 58 5d 32 34 b8 09 6b 44 dc 42 e7 93 a6 29 d2 a8 00 3a 5a 1c 59 21 84 12 d0 44 5c 95 ae e6 6c 5a c7 6b a6
                                                                                                                                                                                  Data Ascii: 1i+8N^;@tX AkHEW0izr\2DH=}We687-$$DCf\VKHk`]}@e4k$Ha, FG-} KLfWX\`zBi0:}l\k4i-$L]fS$CtBR:K]X]24kDB):ZY!D\lZk
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2258INData Raw: d7 13 cc ed 2e f9 5a 36 3d 5d 10 89 3c 1f 11 c6 d3 3c 50 2e 75 3d 2e 30 f0 4b 98 25 a6 43 61 a0 88 1f 69 55 bd b7 1c 0f 14 da 4e 67 97 55 81 b1 e5 bb 54 38 4e ce 06 27 19 95 9c 8d ab 65 6d 7c 53 da 5e c2 d9 d7 4f 40 87 58 45 c8 8b 9d 96 0d b6 cf ad a3 84 04 16 30 d4 0d 68 20 0d 5a 9c 0e a8 18 b5 a4 9c ad 69 51 e1 ea b0 34 89 6d 42 00 6d 70 d7 0b 39 a4 5c 36 f0 0e d1 dd 4b 34 dc bb 26 d7 a6 6b 57 6b a9 16 c9 0f 60 39 3b 10 4b a4 41 9b 5d 41 95 53 8b 2c a5 35 e9 b5 b4 a9 98 61 d3 70 40 b1 10 32 7b ac aa 74 38 b7 d5 aa dd 34 dc ca d4 ce 97 3d 90 44 b8 5c 5c dc 0c ac e4 8c 8d 6d f3 62 35 86 12 29 98 87 00 d1 27 cc 75 a1 64 4a 9d 5f 33 cc a8 c9 d6 5c e7 d3 73 8c 98 36 31 ed b2 69 a5 6e a9 51 ae a9 aa 69 54 25 a6 ad 36 34 38 86 c4 87 13 fe ac 20 a7 88 d3 51 b7
                                                                                                                                                                                  Data Ascii: .Z6=]<<P.u=.0K%CaiUNgUT8N'em|S^O@XE0h ZiQ4mBmp9\6K4&kWk`9;KA]AS,5ap@2{t84=D\\mb5)'udJ_3\s61inQiT%648 Q
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2274INData Raw: 20 91 cd b1 fb 20 5f be 10 3e 91 93 28 b8 86 bf 6d 86 1c 8d 6c 48 d8 99 db 28 c0 90 34 92 60 4d ca 35 88 36 26 73 80 67 f5 51 50 01 a4 1b 90 67 7e a8 25 3d 36 dc 2a 99 11 71 46 53 05 dd 5b 08 69 12 45 af 78 ba 35 89 c8 c4 df 79 c2 8a 88 7d 9d b5 fd 95 0b 5c 44 dc 92 a0 46 43 fa 69 db aa 06 5d 02 74 db dd 00 5c 39 6e 20 48 fb a0 89 88 76 98 f7 17 fc 90 46 6c 08 39 ba 07 30 44 cc fc d1 84 01 37 8c 4e f3 12 80 92 0d da d3 0d ba aa 24 01 01 d6 17 b8 bf dd 04 66 09 68 6e 99 fc d4 08 e4 f4 3b 74 f7 40 c3 8c 00 0e 3d 51 39 fe ca 83 53 9b 68 1d a5 05 78 00 c3 88 8c 49 1b a0 35 13 16 88 c0 1f ba 1a 4e 40 37 22 62 0f d7 75 0d 21 23 01 c4 f6 b9 43 54 49 91 78 9c 59 36 6a a4 60 03 33 f4 b2 6c d5 44 1d 41 c3 4d da 7a 64 76 40 4d 80 9d 85 a2 52 80 ba 41 97 4b 5b 96 c4
                                                                                                                                                                                  Data Ascii: _>(mlH(4`M56&sgQPg~%=6*qFS[iEx5y}\DFCi]t\9n HvFl90D7N$fhn;t@=Q9ShxI5N@7"bu!#CTIxY6j`3lDAMzdv@MRAK[
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2290INData Raw: d9 36 77 00 e3 a6 e0 ce e9 b5 da 45 e0 40 31 27 12 b5 2a 5a 5a 81 c9 13 b8 55 36 42 a1 2d 37 f4 9d 3d 6d d5 01 a8 ce 66 7a 88 fb 29 6a 98 37 3d 22 de ea 6c 1a 85 c5 81 36 21 69 0f 56 99 07 3b a0 5a bb 14 0a 61 a4 cc 1c cf 74 0c 99 82 0f b9 4d b5 0a 64 9b c8 11 29 b5 4c 9d e6 fb a3 05 ab 60 6d d4 a6 c3 6b 83 a4 93 ec e3 bc 76 4d a9 07 58 da d3 ba 07 ac 1c 91 3b 48 95 9c a8 90 70 c4 00 7f aa 21 63 66 a9 6a 1a 70 01 d8 85 a5 04 83 03 50 83 93 2b 51 46 a8 3b 4e 9d 95 d8 90 71 2d 1d 77 58 11 d7 a4 34 7f 51 44 3d 50 4c e3 62 81 87 81 1b 0f 98 84 09 cf f4 91 02 d6 39 5a c5 43 5c 3f ab a9 e9 75 a1 2d 64 0e fd c4 a9 b0 48 b0 79 04 6d 02 27 ea 81 07 01 02 64 35 d6 b4 42 6c 48 be c2 d6 3b ca c1 aa 46 a0 9c 8f f9 ee 86 a8 f3 43 70 ed 27 ee 86 a9 ea 03 04 ea 1e af f7
                                                                                                                                                                                  Data Ascii: 6wE@1'*ZZU6B-7=mfz)j7="l6!iV;ZatMd)L`mkvMX;Hp!cfjpP+QF;Nq-wX4QD=PLb9ZC\?u-dHym'd5BlH;FCp'
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2306INData Raw: bd 90 d8 2d 0e 3e a7 10 d2 61 e4 5b a7 e4 88 88 a7 87 4e a6 9b 1d a1 04 c5 37 10 00 06 a4 19 6c 7c bf ec 8a 86 88 12 01 73 62 1c c1 69 33 ba 1b 37 53 68 21 b0 37 89 11 61 74 36 93 5b 7e 50 64 b2 7a 8d 47 08 6c 31 84 99 37 05 b2 e2 eb 34 47 f7 43 61 b2 ea 7c dc 80 98 33 78 3d 12 22 4c c8 71 36 98 8c 19 88 5b d6 84 74 e1 a0 03 a8 43 46 66 0d ee 82 65 a0 82 44 0f f5 c0 99 53 4b b2 f2 f9 40 6b 4d e1 d0 72 23 12 89 6a 6c 10 f3 27 43 a3 51 23 37 b2 a2 4d 6b 43 8c f3 97 4c 91 88 ea 4e c8 06 b5 85 d1 32 4f 33 89 bd fa c9 40 cb 1a 61 a4 6a 80 4b 41 c8 33 94 12 34 c9 30 1b a5 c6 ce 88 d4 47 70 62 10 45 f4 d8 79 48 04 b7 14 c8 97 0e f3 dd 04 d8 0e ae 52 43 ba 86 c9 fb 20 40 10 48 00 34 b5 da 49 06 4c e7 0b 5a 13 d0 d0 04 cb 5a 04 86 c6 e9 da 97 c1 c4 41 37 d6 25 ad
                                                                                                                                                                                  Data Ascii: ->a[N7l|sbi37Sh!7at6[~PdzGl174GCa|3x="Lq6[tCFfeDSK@kMr#jl'CQ#7MkCLN2O3@ajKA340GpbEyHRC @H4ILZZA7%
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2322INData Raw: 1e 7d d1 ea 7e 09 f1 a7 1d c4 b2 9d 3a f5 9d 55 b5 40 3a 2a 00 34 93 00 07 10 3b d8 ca c7 1b e2 fc 9f 1c e3 e4 99 be 47 fc 4c e1 c5 0f 88 f8 a3 ac 38 55 7f 2b 84 10 e9 26 4c 8e 86 cb 9e 7e df a2 e0 e6 bc bc 38 e4 f3 b6 9f 55 88 81 27 d8 2c 33 91 92 c1 a7 50 22 df aa 20 21 dc 9a a0 0c 0d 3b a0 24 03 2d 26 1b 90 50 74 3f 0d 71 ee e0 7c 67 81 e3 04 8f e1 eb 32 a8 27 02 08 37 5e ae 2c bf 5b c5 d4 4f 0f dd 0f c3 cf 13 e1 fc 6f e0 bf 00 f1 3a 4e f3 29 55 e1 c3 98 fa 6e 1a dc 43 44 92 76 33 d5 79 ba 99 fe 25 7d 7e 9e ef 87 17 64 df 2d ce 2e 6d 7f 29 f5 5c 58 fa 6d 20 cb c8 c4 f6 f6 5e 76 d2 a8 03 74 54 25 ce f2 f9 4d 39 f4 74 2f b1 b1 3b ac 2b 1e ad 22 03 5f 4c 31 d6 e7 00 39 a0 93 62 48 24 6a bf 52 82 be 16 7c cf 26 01 d2 66 ad 47 00 41 69 1b 8b 40 07 a2 05 52
                                                                                                                                                                                  Data Ascii: }~:U@:*4;GL8U+&L~8U',3P" !;$-&Pt?q|g2'7^,[Oo:N)UnCDv3y%}~d-.m)\Xm ^vtT%M9t/;+"_L19bH$jR|&fGAi@R
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2338INData Raw: 99 96 81 13 27 dd 04 43 08 79 f9 19 7d 27 4c 5e 3b 4a 09 e9 04 90 41 25 a1 a0 40 c4 6e b0 25 06 5c 49 da 1c 40 cc ee 82 61 98 2e 70 24 0b 8f ef 08 2b d3 12 74 00 d2 74 ea 27 f6 41 26 b0 8d 20 4b 9a d3 6f 74 12 e5 6d c8 20 39 c6 49 18 9b 4c 7b e1 04 03 26 1d 33 d8 b6 07 d1 04 9d 36 71 b9 1c a0 01 68 da 50 48 13 a4 4b 7d 24 90 63 4b 81 3b 4f 44 11 14 9a 7e 57 10 64 96 13 00 91 b8 3f b2 0b 01 3d 6f a4 19 06 e0 74 21 04 0b 05 c4 08 73 80 7b b2 7f f0 82 41 a0 01 24 06 82 5b cb 2d bc 7e 7f 44 06 81 ea 69 68 80 25 d0 5c 7f 34 0f 4b 9a e9 2d 81 17 b0 33 28 22 18 1c 03 49 b5 a3 22 f3 6d 90 49 c0 83 71 24 5c 98 df 12 82 51 90 e7 18 71 05 bb 83 6d d0 10 22 34 cf 5d 3b 20 0b 41 d0 75 93 cc 2d 16 20 a0 60 6a 12 5a 00 93 a5 c4 cc 37 b8 40 a1 ba 49 90 2f 12 70 3b 20 6e
                                                                                                                                                                                  Data Ascii: 'Cy}'L^;JA%@n%\I@a.p$+tt'A& Kotm 9IL{&36qhPHK}$cK;OD~Wd?=ot!s{A$[-~Dih%\4K-3("I"mIq$\Qqm"4]; Au- `jZ7@I/p; n
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2354INData Raw: 46 9c 17 03 ce 3a 8b d9 c3 0a 57 45 75 6b 82 cd 73 a2 83 ce 96 b1 cc ff 00 da c3 85 8c 9b 95 06 31 11 a6 1e c6 32 84 b5 b4 f5 91 a6 6d d2 26 0e 0a 33 89 eb 0c d5 a9 ee 75 46 8f 2d b2 03 c0 6b 05 b5 6c 08 19 21 1b 57 e6 3d ec 63 75 0d 54 5b 2f 2e f9 5d 99 69 bc d9 06 3b 9d 48 06 d3 73 a9 87 01 ff 00 a7 7b 84 99 37 24 81 b8 e8 b2 20 6a b9 ad 6b dd 52 45 46 f9 6f 04 01 d4 90 00 98 24 dc 20 95 47 38 35 e6 21 ee 1a 5a f0 6f a5 a2 5c 00 1b 9d e5 05 6d d1 e6 b2 a5 56 0a 60 00 2a 11 ea 2e 77 34 34 1c 91 89 d9 05 03 4c 3b 40 7d 17 39 80 bc 1e 58 32 62 00 38 8e 9b a2 c2 80 d6 90 e7 79 6e 79 96 52 68 71 0d 2e 17 d4 45 ee 37 45 45 ce a8 c6 e8 24 37 cb 00 34 1c 8d 39 82 2c 5b 89 dd 04 9b a4 b8 ba a0 1a d8 34 60 82 76 2e 86 d8 49 08 ba 44 b5 e0 1d 0f a4 e0 e8 1a 5c e3
                                                                                                                                                                                  Data Ascii: F:WEuks12m&3uF-kl!W=cuT[/.]i;Hs{7$ jkREFo$ G85!Zo\mV`*.w44L;@}9X2b8ynyRhq.E7EE$749,[4`v.ID\
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2370INData Raw: 76 40 7a 5c 09 22 0d 84 76 fe c8 14 03 72 2f f2 bb 33 f4 40 da 1a 7a c9 37 3b 7e 68 24 48 b4 e6 f7 26 77 40 00 0c df d4 21 02 6e 4d e3 54 83 7c 8d 90 07 00 5c 5b 23 74 03 40 02 00 b5 f9 46 4c e4 f6 40 69 02 e0 7b 10 81 01 39 c0 ea 82 76 96 92 08 10 75 47 e5 13 64 36 8d ce 92 6f d6 7f d9 03 30 48 89 27 69 40 9a 35 77 70 9f 52 09 41 73 41 d5 04 7a 81 c2 05 1a 83 2e 41 19 3d 50 4e 73 d4 21 b2 86 80 62 ce 9b 03 d5 03 24 02 d2 00 b8 ba 25 44 41 b8 16 06 04 aa ca 71 0d 83 02 3f cb 03 62 81 01 fe 99 07 3e c8 18 00 18 da 2d bd b6 9e e8 1e 99 b9 1c 80 64 9b 04 04 02 5a 01 83 17 77 fb a0 6d 6e 00 04 9b 83 88 8e d2 81 e9 e5 05 a6 6f cf ef d9 50 11 72 40 c0 93 da 7f 44 12 0d 6c da 01 77 a4 8d bd d0 20 09 12 cb 81 92 81 ef cb 73 b0 d9 03 16 9d 8e e8 19 04 03 1c a0 91
                                                                                                                                                                                  Data Ascii: v@z\"vr/3@z7;~h$H&w@!nMT|\[#t@FL@i{9vuGd6o0H'i@5wpRAsAz.A=PNs!b$%DAq?b>-dZwmnoPr@Dlw s
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2386INData Raw: d7 b9 01 c0 11 aa 46 0f d1 68 4a 1a 37 0f 81 24 00 6e 3f ba 09 0d 67 56 96 83 aa c6 dc b1 dd 36 2c f4 8e 51 e9 c1 07 ef 32 a6 d5 02 01 61 b1 d2 5c 03 63 3a a2 ff 00 45 44 a1 b2 d2 1c 09 99 7b 36 36 ea 81 83 20 86 98 b4 82 04 03 d8 a8 26 24 69 6b dd 00 c1 96 e6 3b cd ee 82 05 ba 8b 5c 1b 1a ae e6 1c 8b db ed d1 51 60 6f 30 e6 bc da 46 e6 f7 f7 4d a2 01 a6 09 18 7c db 09 b1 38 0c 0d 22 cd 22 26 66 fb 95 9a b1 21 78 be b2 04 4f 48 fd 54 50 01 92 1b 87 13 0e d8 da e7 b7 b2 d2 25 a4 37 95 b7 80 2e e5 45 84 34 9b 8b 18 ce 4c 20 22 49 70 0e 2e 1b c4 95 01 a6 4b 34 92 d6 b7 04 d8 dd 50 9a d8 73 c8 61 e5 c4 e0 4d b1 bf 54 12 ff 00 db 24 bf 49 66 27 6f ae e8 25 a7 4b 80 d2 1a e3 70 d2 66 d1 95 9a 0b 07 38 b4 91 30 20 8c c7 75 15 17 12 01 3a 5d a8 dd ee 81 f4 f6 41
                                                                                                                                                                                  Data Ascii: FhJ7$n?gV6,Q2a\c:ED{66 &$ik;\Q`o0FM|8""&f!xOHTP%7.E4L "Ip.K4PsaMT$If'o%Kpf80 u:]A
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2402INData Raw: 44 b8 34 13 02 c6 74 09 dc a9 78 e3 17 9b 5e aa 07 e2 f2 01 70 aa 0b 1c 26 9b da 4e 96 83 98 6e 47 7b a7 d3 6b f9 af 1e 5c a7 1f e3 ee ae e7 53 d6 e7 35 97 6b cb a4 ea 18 89 f7 5d b0 e3 79 33 e4 ef 73 f5 b8 e7 5c 16 17 08 2e 97 1c fd 97 6b 35 3c 38 e9 53 b8 b2 ee 5f 28 3d 86 c6 06 7d ce ea 79 74 9c 39 5f 51 7b 38 7e 37 8a 0e a5 4a 93 9e f7 93 15 00 32 2d 60 0a cd ce 47 ab 8b a0 cf 2a de d0 f8 27 c7 78 c0 da 8c e1 cf 96 60 0a 7a b4 da 26 41 5c 39 3a ac 31 f6 fa 7c 7f 0d 95 6d 1b f8 6d f1 13 9a 43 29 3a b5 4d 2e 24 b0 39 c0 46 1c 4c 60 ae 7f ce f1 bb cf 84 bf 76 8f 8c f8 3b c6 f8 32 e3 53 82 a8 e6 b6 05 42 1a 60 13 69 d9 6b 0e a7 1c 9e 5e 6f 85 cf 09 e1 ca d4 a5 5b 86 7b 83 83 dc e6 cb 1f a8 40 90 76 5e bc 75 5f 1f 9f a4 e5 e3 fd d1 9d c0 9a 8e 78 70 96 06
                                                                                                                                                                                  Data Ascii: D4tx^p&NnG{k\S5k]y3s\.k5<8S_(=}yt9_Q{8~7J2-`G*'x`z&A\9:1|mmC):M.$9FL`v;2SB`ik^o[{@v^u_xp
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2418INData Raw: 31 01 a5 b7 86 9c 8e ff 00 74 0e 32 70 4c 93 ee 81 c9 16 bb 80 00 81 93 70 8b dc 09 81 13 12 64 90 6f ec 51 65 d9 86 b4 44 0b 3b d2 01 9f 79 45 31 a4 30 00 ed 36 89 40 16 f4 b9 68 c0 fd d1 2d d2 50 01 22 44 82 65 bd b6 ba 27 72 06 62 7d c8 91 11 1d 61 0e e4 9c 61 a0 e9 68 96 dd c0 f7 44 b7 66 5a 43 cb 47 2c 73 38 fe 88 10 90 5c 0c 43 66 5c 71 74 6d 21 b0 e5 8b 38 69 13 3f d9 04 88 98 02 1b 68 20 e5 01 02 23 41 31 89 d9 13 b4 dc 35 69 81 2e 78 92 c0 2d 64 59 34 62 f6 68 3a 47 5b 20 3e 52 49 b4 48 3e c8 25 12 61 a0 98 17 3e e8 1d ef b6 91 11 bf fd de c8 08 e5 68 0d 3a 4d a1 02 90 d6 b4 8f 9b 98 b4 0d e6 d0 80 dd c4 b4 82 44 38 7b fe e8 0c 18 13 3d 46 10 3b ec 2f 11 ff 00 94 12 80 48 31 2e 89 bd fd 90 27 49 6e 77 9e 81 00 66 d0 30 04 c8 41 2b 38 41 02 c3 00
                                                                                                                                                                                  Data Ascii: 1t2pLpdoQeD;yE106@h-P"De'rb}aahDfZCG,s8\Cf\qtm!8i?h #A15i.x-dY4bh:G[ >RIH>%a>h:MD8{=F;/H1.'Inwf0A+8A
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2434INData Raw: 3a cc 74 5e 7e 4f 8a e3 fb 3d b8 ff 00 13 73 e3 8f 8e 2b b6 b3 c5 3f 06 87 0e d2 de 0b e2 5f 0e e3 d8 e3 34 dd ac b0 cb bf d2 f0 21 73 cb e0 ff 00 ab 5c 3f c5 3d d7 f5 61 63 8f f1 1f c2 ef 88 bc 36 98 a8 78 2a dc 5f 0b 50 9f 2f 8a a0 d3 51 87 4f f4 b9 a2 cb c1 cf f0 9c 98 eb b5 f5 b8 3e 7b 87 97 c7 a7 17 5f 83 e2 78 7a 86 8f 1d 40 b9 ad 80 5f 04 3d 91 b1 04 4c 7b af 9d c9 d3 67 c5 ee 6d f5 31 cb 1c e6 f0 c9 ad ad c2 55 63 4b 80 69 a4 00 69 76 ed 74 fa 7d c2 f2 de 3c a7 b7 a6 65 8b 15 a0 b5 d0 35 12 32 73 a4 fd 16 5a cb ca 6e ac 35 7f aa 22 31 fa a3 3d a3 5c 87 1a 91 07 6d c9 e8 3b 2c 2c 9a 47 43 5d 0f a4 e2 e3 87 d3 7e 21 59 5d 2e 4a 5e c0 f7 38 3b 91 80 00 63 30 a5 c3 6d 4c 9f 5b ff 00 83 ef 06 e2 7c 4f f1 57 e1 71 c3 d0 35 5d 4b 8b 65 43 6d 4e 20 76 e9
                                                                                                                                                                                  Data Ascii: :t^~O=s+?_4!s\?=ac6x*_P/QO>{_xz@_=L{gm1UcKiivt}<e52sZn5"1=\m;,,GC]~!Y].J^8;c0mL[|OWq5]KeCmN v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2450INData Raw: 76 df 55 e2 e6 c3 3c 7f 73 a0 e0 f8 af 07 e3 68 79 94 f8 c2 78 aa 84 b4 0a ac 0d a6 5b 19 64 1c 8f cd 5c ae 93 05 27 83 e1 2a f9 9e 68 15 29 12 da 75 2a d3 03 51 11 77 0f e9 2b 73 3a b3 1d b2 7f e9 1c 27 1b 46 a3 ff 00 93 59 c1 da 81 24 b4 e8 69 81 70 26 48 c0 19 2b a7 7d 6b 2c 1a 5e 37 e1 9e 18 d2 7d 6a 75 99 5c dc be 81 64 16 b5 c2 ee 24 1e bb 2d e3 95 71 cb 17 95 78 d7 c1 f4 eb 34 d5 e0 a9 f9 35 44 02 dd ac 60 df f6 5d 24 78 39 78 a3 cc b8 8e 1f 8c e0 6a 68 aa cd 24 13 1a b6 21 6e e5 db e9 e1 bc 7a ac ee 0f c4 60 31 a7 00 49 ff 00 b9 7a b8 f9 ec 79 79 ba 69 5d 37 0b c5 0a c0 9a 81 ba 6f fc b1 f2 d9 7b f0 ce 5f bb e5 f2 71 dc 7e cc 92 09 b0 b3 6a 6e 00 00 8e fd 17 79 e5 e6 da a8 87 43 1c 09 00 93 02 03 7f ba ad 1b 1f a6 9c 69 37 3a 5e 6d 12 31 1b a9 b2
                                                                                                                                                                                  Data Ascii: vU<shyx[d\'*h)u*Qw+s:'FY$ip&H+}k,^7}ju\d$-qx45D`]$x9xjh$!nz`1Izyyi]7o{_q~jnyCi7:^m1
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2466INData Raw: 06 fa 04 0b 20 91 c0 bc 90 64 40 40 c9 26 24 13 7c 8f ca 7b 20 0c 13 24 ea 2d fc e6 d6 f6 40 ed e9 74 07 0b ba 31 ec 86 c0 d2 0c 30 5b fa 72 7e e8 03 33 2d 10 0f a9 c3 f6 08 25 7c 98 9d cc 59 04 66 48 86 58 60 cc 7e a8 25 70 e1 ab 95 a7 30 80 1f 28 39 6d ed ba 06 e8 b8 da 64 01 84 00 16 24 01 be 67 e8 81 3b d0 ed 44 b0 c5 80 bf e6 82 40 10 e1 3e e2 7d 90 32 d9 92 4e 41 d2 3f ba 05 06 5c 48 b9 19 3b a0 09 00 18 22 e3 e6 c9 1f d9 02 76 21 d1 04 1d 5e e8 08 11 f5 fd 90 16 26 cd 11 a7 33 32 81 88 37 18 6c 4c 64 fb a0 35 6a 0d 31 aa 3e 7c 20 2d 6b ef 31 08 0b 34 ea 12 03 a7 58 cd 90 28 b4 c7 f7 40 c9 81 22 0b 9b f2 8c 5d 00 34 9d 5b d8 47 ea 81 c8 8e 58 24 5e 05 d0 4a 1a 20 00 1a 04 81 6d cf 44 11 1e ac 03 b6 e3 dd 02 80 6d 70 82 40 dd ba a7 23 22 6c 81 b7 00
                                                                                                                                                                                  Data Ascii: d@@&$|{ $-@t10[r~3-%|YfHX`~%p0(9md$g;D@>}2NA?\H;"v!^&327lLd5j1>| -k14X(@"]4[GX$^J mDmp@#"l
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2482INData Raw: c0 77 11 c5 70 8d a8 fe 22 b6 8f 32 b7 99 e7 56 a7 49 fc a0 c0 02 a0 11 79 32 0f 45 3b bb 67 96 78 b0 c6 df 1b 7d 45 f8 77 f8 75 c3 79 7c 2b 0f 87 33 88 d4 1d 5b 88 e2 9c 75 b5 a4 1c 92 fe 66 cf 4e ab e4 75 bd 5e a6 a7 dd f7 38 b8 a7 14 de 52 79 f4 e0 7f c4 37 f8 a4 f0 0f c2 de 0a af c0 1f 01 55 9f 1f 65 37 b3 c4 b8 ae 1d c0 b2 83 8f 29 0f 6e 0b dd f9 2f 93 86 3a cb 79 be e7 c6 74 17 9f 93 59 cf 1f d1 f0 87 e0 df e1 87 c4 ff 00 e2 67 f1 14 d2 f1 1e 33 89 e2 05 47 79 de 23 56 e6 a3 98 6f 1e 61 90 d6 8b c9 cf 65 eb cf ac c7 87 1d df 0f e9 ff 00 19 f1 b8 f4 9c 37 9b 39 a9 3f dd fd 07 fe 04 7f 87 7f c3 ff 00 c1 af 04 a3 c1 fc 2f f0 ff 00 0b c1 71 75 9a 0f 89 78 b0 6e ae 26 bb 80 83 aa b3 a5 e4 76 98 5f 8b f9 3f 95 e6 e7 cb b6 65 ac 67 da 7d ff 00 bb c3 d7 7c
                                                                                                                                                                                  Data Ascii: wp"2VIy2E;gx}Ewuy|+3[ufNu^8Ry7Ue7)n/:ytYg3Gy#Voae79?/quxn&v_?eg}|
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2498INData Raw: 28 16 a4 06 a1 d1 05 72 49 20 5e f7 08 20 72 24 c4 dd 00 4b 66 22 49 03 08 00 40 04 f5 fc a3 60 82 05 f2 0d e2 2f 06 6e 81 f6 99 be 50 56 70 ec 03 b5 c9 41 09 90 01 bb 9c 61 01 33 62 20 8d 89 e8 82 21 c3 17 17 99 08 22 48 68 24 91 63 b6 67 a2 0a dc 4c e9 88 27 03 74 04 88 22 47 4f f6 41 12 61 e7 3a 70 d9 41 2d 48 3f ff d2 fb 60 c9 d5 1a 6e 4c ee 41 e8 b6 f0 6d 28 20 93 a7 48 20 6a 9e 6b 77 43 69 8b 93 30 c3 18 ed db b9 44 44 4b 5a 25 a0 19 69 2c d4 08 00 ec 63 28 d6 80 05 ad 71 68 0d 0e 71 3b 1b 5a c0 7f 74 34 72 1a ed 20 80 eb 09 12 41 eb 9d 91 40 73 8b 75 00 01 d5 1c 84 3a df 60 82 40 6a b1 10 c1 79 9c fb 84 4a 9f 97 04 cb 41 d6 00 38 8b 62 11 94 9d cb 78 2c 1e 90 4d cc fb 94 0e ee 7f 35 99 d0 22 ec c8 71 3a 4b 43 5a f9 01 c0 e3 64 36 8b ac c7 6a b9 d8
                                                                                                                                                                                  Data Ascii: (rI ^ r$Kf"I@`/nPVpAa3b !"Hh$cgL't"GOAa:pA-H?`nLAm( H jkwCi0DDKZ%i,c(qhq;Zt4r A@su:`@jyJA8bx,M5"q:KCZd6j
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2514INData Raw: f7 40 12 40 9c 2d 46 31 61 d5 99 9e 86 eb 4d 1b 45 8c 60 85 86 63 19 e6 00 31 8b 23 77 2d 31 b8 be 21 f4 a8 54 70 32 40 b0 46 f8 70 99 7b 78 97 c4 fe 29 5d f5 0b 49 2e 13 cc d3 d7 a2 f8 bd 5f 2d 7e cf e3 7a 6c 31 79 e3 f8 9a b5 0f 9a f0 e0 2a 12 01 71 1a 67 6e 55 f2 b2 ce e4 fb 17 09 f6 67 c8 92 4b 1d a6 c1 a6 6d 11 7b 2e 6c 5f 0c 7a e5 ad a6 44 10 34 80 1a 64 72 ce c7 f7 55 89 93 4c 5c ca 75 0e b7 38 cf 31 71 93 d8 04 6e dd b2 4b b4 d3 24 1c f3 01 db a7 d5 6a 32 93 5d 79 1a 65 c3 90 ec 02 ef 1c b2 4a 95 4d 20 0d 41 b1 20 01 0e 99 37 be cb a4 f4 e3 92 e2 e6 37 53 70 20 90 dd f9 a3 08 e1 92 87 55 6d 29 0d d2 e0 09 d2 4e ed 17 5a 72 ee b6 b0 38 8f 12 a5 49 b2 2a 86 b2 0b aa 32 72 d3 7b 13 72 a5 cb 4d 76 65 5e 73 f1 1f c7 bc 2f 03 4e a9 ab 5e 9b 44 79 70 e3
                                                                                                                                                                                  Data Ascii: @@-F1aME`c1#w-1!Tp2@Fp{x)]I._-~zl1y*qgnUgKm{.l_zD4drUL\u81qnK$j2]yeJM A 77Sp Um)NZr8I*2r{rMve^s/N^Dyp
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2530INData Raw: 32 3a 67 d9 02 d4 f0 34 92 48 9e 59 38 52 84 01 92 49 20 6c f2 60 15 03 60 b0 0d 3a 20 65 df d4 33 3e fb 2d 09 90 34 c1 81 07 53 9a 3b db ea a5 00 20 10 1a d9 11 a6 63 75 00 e0 21 d3 61 88 ef d5 05 98 cb cf 33 41 d3 17 98 c7 b9 46 a2 13 2d 30 d0 0b 44 44 9b 7b a2 ac 04 46 96 b0 dd d2 37 46 0d d9 6b a4 34 97 4b 76 91 d2 e8 d4 40 12 43 35 02 f1 6e 5b 0b 9d 91 56 48 12 3e 6d 9d 12 02 30 91 d4 d8 82 d7 11 80 04 49 1f 32 35 11 6b 98 60 97 6a 61 32 ed 8e ae 9e c8 a9 90 74 99 70 ce 2d 1d a6 50 20 e1 61 a6 0b 8c b8 b8 18 07 b2 25 4a 1c 41 b5 dd 24 5c ec 7b 23 29 b4 fb 5b e7 b8 88 41 00 4b b5 09 04 19 75 a4 5f b9 32 8d 41 24 4c 30 5e 27 51 25 14 c5 ce 97 49 03 39 b7 44 0c 8b 08 f5 8e a4 c6 76 40 dd 2e 7f 33 08 01 e4 88 c4 6c 82 c9 b0 24 cc 83 20 6d 6e c8 14 48 bc
                                                                                                                                                                                  Data Ascii: 2:g4HY8RI l``: e3>-4S; cu!a3AF-0DD{F7Fk4Kv@C5n[VH>m0I25k`ja2tp-P a%JA$\{#)[AKu_2A$L0^'Q%I9Dv@.3l$ mnH
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2546INData Raw: 2d f9 2d 63 8c 63 7b 59 52 b3 5a c0 e0 41 2e 86 90 71 11 65 ae d6 23 09 f5 49 75 31 a9 d0 d3 1a a6 49 3d b7 52 e2 ed 86 7a 14 9a e6 39 f3 52 5c 1d c9 49 cd db a4 f4 eb bf 45 3b 53 2e 45 f5 1e d7 40 93 24 12 f7 30 08 be 40 69 e8 b7 a7 3e e6 33 f4 87 34 41 76 81 2d bc 32 d7 fa a6 92 e7 a4 4f 13 4c 49 25 ba 88 05 e2 24 00 46 fd 93 b5 ce e6 d2 71 de 35 c3 d1 63 da e6 48 6f a4 8b 8b 0c 98 cc 95 8e d5 c3 8e d7 1f c5 78 b5 6e 24 3f 44 ea 20 cb 19 2d 98 22 09 6d e1 4b 1d be 9f 6b 55 5f 80 a9 c4 1d 75 35 03 12 d2 d1 27 54 cf 31 2a 3a e1 cf db e9 b4 f0 9f 05 6b 5e d7 35 b0 da 8d bb c0 d2 67 a0 33 6f 64 ee 71 e6 e7 b5 d0 78 85 36 d5 a2 ca 6d 12 69 b8 39 c0 dc c0 16 1a 4d a0 f4 58 cf 27 3c 27 6f 9f cb 54 29 70 3c 3b 1b 49 94 c1 6b 35 68 de a1 6e 73 83 07 31 b2 e7 dc
                                                                                                                                                                                  Data Ascii: --cc{YRZA.qe#Iu1I=Rz9R\IE;S.E@$0@i>34Av-2OLI%$Fq5cHoxn$?D -"mKkU_u5'T1*:k^5g3odqx6mi9MX'<'oT)p<;Ik5hns1
                                                                                                                                                                                  2021-09-10 09:06:49 UTC2562INData Raw: 9a 22 4e 93 1b 2a 69 13 90 01 9f c9 0d 00 e2 2f ea 6e e8 69 3c 19 20 5f 0a 55 9e 0f 50 ff 00 81 4d 1b 2c da c2 77 4d 26 88 89 00 4e 2d 65 74 96 14 04 4d 3f ff d4 fb 50 cb b4 8d 50 c0 61 80 8c 74 85 d5 f3 d1 2e 1a 8c 93 a9 a7 49 38 ce e5 55 8b 41 20 3c 07 1d 18 78 22 f6 db fd d1 52 73 88 06 5b 0e 6c 3a e4 c7 51 f7 58 64 bf 99 ca d6 19 a8 e1 cc 0d db 7b ab 02 81 24 bc 96 97 36 58 d1 22 4f ec a8 66 44 b7 66 c1 33 fe e2 6c b2 24 25 ce d4 c6 82 f1 06 99 10 0f 77 1f ec 82 7c c0 38 cf 31 f5 36 24 4f 54 0d d7 6c 03 c8 db 34 1e bd 02 06 64 10 fb 87 10 26 d1 0e e8 7f b9 40 dc 75 17 38 48 7b 46 0e 67 ec 82 53 a8 01 03 49 cb c5 a7 ef 75 a0 f4 80 fa 62 d0 72 7f ba 94 31 36 2e b0 8b 4f a4 01 b9 8f d1 41 1c 89 25 b3 90 1e 20 5d 04 dd f2 82 2f f2 c9 b7 b7 fe 50 38 24 97
                                                                                                                                                                                  Data Ascii: "N*i/ni< _UPM,wM&N-etM?PPat.I8UA <x"Rs[l:QXd{$6X"OfDf3l$%w|816$OTl4d&@u8H{FgSIubr16.OA% ]/P8$
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2578INData Raw: 74 40 3d 14 e4 f4 e5 65 dc 79 9f c4 5c 3b aa 57 7d ec 09 20 83 bc e7 f6 5f 13 ad c6 bf 5f f1 7c ba 8f 3f 75 13 e7 3d a5 bc c5 c5 c5 a2 00 f6 5f 27 e9 be e7 7d ac da 1c 1b 5e d6 98 6b 60 f2 c1 8d 43 a9 4e c7 97 93 a9 cb 1b a4 6b 70 ad a4 dd 43 4b 60 18 02 f2 27 f5 5d f0 9a 31 e6 ee f6 d2 f1 3c 48 a4 1f cc 43 86 5e 4c d8 f5 76 cb 73 16 b1 72 dc 67 16 1e 49 61 f3 21 a3 40 69 b1 00 de fd 57 59 1d a6 4d 28 e2 ab 0a 80 17 ea 0f 92 29 13 04 03 89 38 57 4b dc c2 ab c6 06 53 7b 98 f1 e5 87 4e 97 34 c3 76 00 df aa 9e 1c b2 f2 d5 56 e3 43 a7 4b 5c 25 c7 cd e6 2e b8 b8 0d 00 4f b2 95 ca e1 a6 1f 11 e2 0e 63 6a 58 b8 c3 75 40 1a c9 06 4b a3 3f 9a cd cb 47 d3 db 90 f1 0f 14 ab 53 cf a5 4f 53 5e eb b9 ce 00 34 02 6c 4d cd 8f 4c ae 7d d5 ea e3 e1 91 c4 d7 e1 1d e2 35 a2
                                                                                                                                                                                  Data Ascii: t@=ey\;W} __|?u=_'}^k`CNkpCK`']1<HC^LvsrgIa!@iWYM()8WKS{N4vVCK\%.OcjXu@K?GSOS^4lML}5
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2594INData Raw: 47 9f 97 da 9e 21 ed a5 52 9b d8 75 19 06 5c 35 69 8f ea ec 7b 04 6a 7a 80 d4 63 5a cd 5a 81 73 4b a9 96 8b 9d 3d 41 3f 64 74 c5 a1 e3 78 aa 6f 75 46 82 c7 17 b7 53 8c 40 68 1b 11 b9 1f 9a e4 eb 8b 9c e3 78 d0 d3 50 87 cb 69 4b 43 f5 6b 73 58 22 d1 90 24 e5 1d 2b 9d ab c4 9a 15 dc e6 35 d4 a9 3c 68 70 77 a9 a3 1e ae 84 4c 84 6f 15 b4 7c 67 84 70 ab c3 6a 6e a6 48 a5 16 04 18 11 79 36 f7 95 74 b6 e9 97 4b 8c 0d aa 0f 0f 87 b0 b9 ed 3a 84 3a 9e da 8e 09 e8 53 b5 c7 3c e5 74 14 6a d3 a6 43 ab 39 e5 c1 da 85 6a 8e e5 73 5c 24 83 a8 64 1e 8b a6 31 c7 2d fd 95 f1 5f 17 f0 d4 1b a7 87 07 88 ae 2e c6 31 c0 02 08 8b 9d fd 96 a6 2e 53 8b f2 d3 3d 9e 27 f1 01 2c e2 ea 55 a5 44 8f 33 cb 0e d2 d7 40 b3 09 06 c5 bb 2e 9d ae b3 5c 7e 9d 57 86 78 47 92 4d 3e 2a 85 36 54
                                                                                                                                                                                  Data Ascii: G!Ru\5i{jzcZZsK=A?dtxouFS@hxPiKCksX"$+5<hpwLo|gpjnHy6tK::S<tjC9js\$d1-_.1.S=',UD3@.\~WxGM>*6T
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2610INData Raw: 22 c0 03 92 04 df ba ba 8e 57 27 94 fe 30 7c 51 4b e1 7f 84 7c 67 8e f3 74 f1 75 a9 1a 54 58 cd 4d 6b 9e 44 90 01 8b c6 eb b7 07 1f 76 4f 27 51 7f 4b f1 6f c7 38 4e 2f c4 fc 53 8d e3 38 80 6b 3a bd 47 3b 53 bd 40 1d 8b 8d 8f 65 fa 4e 2e 29 8e 2f c8 f5 1c f7 bf 4e 62 b7 84 d5 63 8c 82 08 30 d6 ba f2 3e 96 5a fa 2f 3c e6 ac 37 f8 7d 66 c7 21 16 bc 82 a6 5c 2e b3 96 65 ed 8e 78 1a cd 36 61 e6 b4 ec b3 f4 5a dc 53 fc 3d 56 c3 60 9b c0 ff 00 65 8e da de e0 34 ea b7 33 ec 42 76 d3 71 75 0a fc 47 0d 55 b5 5a 0b 4d 32 1c c7 1b 89 d8 a7 6d fc 1b 8f 50 f0 cf c4 bf 26 95 07 78 9f 84 b7 8a e3 b8 30 3f 84 e2 f5 69 9d b9 84 12 7e eb 5a 72 ae 77 c7 3e 31 f1 7f 1e ac fa bc 4b f4 b2 09 6d 16 fa 47 55 71 c1 9c 72 fc b9 63 4b 89 aa ef 44 39 db 64 d9 6b b2 37 b0 3c 33 8c ad
                                                                                                                                                                                  Data Ascii: "W'0|QK|gtuTXMkDvO'QKo8N/S8k:G;S@eN.)/Nbc0>Z/<7}f!\.ex6aZS=V`e43BvquGUZM2mP&x0?i~Zrw>1KmGUqrcKD9dk7<3
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2626INData Raw: 8f 1e 05 ee 63 ea 13 4d ad 6e b6 8a 86 ae b7 39 91 ea 32 6c 3a 10 be 8f 4f cd bf 6f ce 7c 8f 49 db e6 3b 2f 88 38 47 71 b4 1a fa 54 41 a1 a0 e9 e6 0d 6b 18 08 d4 e2 41 37 3e cb d1 cb 7c 3c 7d 1f 25 99 57 cb df 16 f8 47 98 ea af 69 73 6a 50 24 ea 88 68 00 da 0e f6 5f 2f 93 1d 57 ea ba 4e 69 63 4f e1 3c 77 f1 54 85 3a 8c d5 5a 9b b4 d4 60 32 1d 07 48 9e 9d 57 07 3c f8 fb 6b 6b 71 42 ab a3 5c 1d 4e 73 9d 02 47 2d 87 e9 d5 4a b8 e9 4b ea 13 a8 90 40 69 d4 74 82 1d a8 0c 38 1f 4d ae 8e b8 b1 e4 02 c7 97 17 52 00 d4 6b 5a 04 c9 16 31 90 16 1d 36 ac 98 6c be 6a 35 80 79 8e 20 c6 b2 2c e8 0a 52 2b 15 0b a9 b8 0a ba 49 6f 94 e7 96 5e 4d e6 ea 6d 40 2f 76 a6 1a 6f 79 89 a7 48 98 74 c5 cc 0c 0f 72 aa 2a 25 a5 be 87 43 29 cd 4a e1 c4 80 e6 ec 4e e6 15 4b 36 b1 e6 93
                                                                                                                                                                                  Data Ascii: cMn92l:Oo|I;/8GqTAkA7>|<}%WGisjP$h_/WNicO<wT:Z`2HW<kkqB\NsG-JK@it8MRkZ16lj5y ,R+Io^Mm@/voyHtr*%C)JNK6
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2642INData Raw: ea 3c e0 0c 74 ca 0b 04 bb 53 5c 6e c1 ca 01 b3 bd 90 02 4b 26 c1 c6 4c 11 00 fb a0 20 d8 9f 54 59 d1 03 ee 8d 42 26 03 88 26 5c 0b 49 f6 18 45 4c 18 d3 04 35 a6 d1 17 98 06 11 82 90 0b 76 2f 12 1a 77 eb 8b 26 c4 81 81 f2 c3 70 45 bd d5 d8 7a 4e 8b 1f 57 de f8 51 76 03 9a 48 69 10 e9 3c c3 a8 1f a2 1b 02 d7 00 10 46 a7 09 b8 9c d9 10 e2 01 d5 b6 7b cf 54 5d 88 02 2c 23 02 7a 21 b4 bd 46 2c 60 e2 7a 22 21 72 09 bb 34 fa 59 d1 17 69 ce ad 25 c6 4e 3f e4 21 b4 41 01 e6 5a 48 27 94 dc c3 86 e8 6d 23 ad a6 d2 01 32 f7 0b a3 47 62 06 90 5a d9 98 23 ec 50 1a 9b 2e 02 f0 07 2c 75 3d 50 39 04 44 18 69 87 13 fa 04 0c 73 10 62 04 07 5b 70 42 05 20 12 07 30 02 04 5c fd 7e a8 06 dc 1d 5a a0 cb 9d 22 d7 40 e4 b8 b8 ea 1a 1c 04 08 82 10 36 f3 18 d2 e7 5b d2 0d fe c8 22
                                                                                                                                                                                  Data Ascii: <tS\nK&L TYB&&\IEL5v/w&pEzNWQvHi<F{T],#z!F,`z"!r4Yi%N?!AZH'm#2GbZ#P.,u=P9Disb[pB 0\~Z"@6["
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2658INData Raw: b4 2a ca 87 8b 20 c7 76 15 89 55 86 cf ba d2 28 d0 e1 24 42 39 ab 78 b5 bd 5d d5 89 58 8f 6e cb 48 c7 7d 36 de d3 26 56 c6 23 d8 30 1b 17 e8 89 58 ef a6 79 a0 20 c7 7d 16 ff 00 48 36 b9 0b 48 c3 7d 01 32 1a 0f 40 92 8c 37 70 c3 54 11 19 b4 2b b1 89 53 81 69 6e 9d 3c b3 22 6c af 73 0c 47 70 50 41 1d e5 b1 37 94 ee 4a c7 3e 1e 64 9d 00 67 4d ba 84 ee 6b 15 2e f0 ca 71 26 98 c4 38 f5 59 6b 15 35 7c 26 99 1c ac 83 00 5a 60 23 6c 2a 9e 0b 49 ce 25 f4 f5 11 78 71 ff 00 f1 7a 20 c1 a9 e0 a0 b4 bc 36 49 b0 2e 93 3d bb 21 df 58 8f f8 7d 9a 6e 20 4e 00 99 28 b3 3a c6 7f 83 38 b7 99 92 29 83 03 12 7d 91 d2 72 56 3b fc 09 9a 4b b4 38 bc 91 04 88 b1 dc 2e 3a 74 c7 36 33 fc 02 23 4d 39 b7 f9 91 37 1b 10 76 4d 3a 5e 4d 30 dd e0 16 04 d1 24 82 60 b7 be 40 c4 04 d3 78 f2
                                                                                                                                                                                  Data Ascii: * vU($B9x]XnH}6&V#0Xy }H6H}2@7pT+Sin<"lsGpPA7J>dgMk.q&8Yk5|&Z`#l*I%xqz 6I.=!X}n N(:8)}rV;K8.:t63#M97vM:^M0$`@x
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2674INData Raw: 0e ca f6 a7 74 48 52 24 69 00 b6 e6 71 fb 27 6a 5c 92 34 c9 d0 c6 0f 4d a6 3f 45 3b 59 ee 3f 24 8b 8c ce eb 7d ab dc 7f c3 b8 10 db 90 6f d0 cf d5 34 77 52 1c 3e a1 26 41 39 04 84 ed 4e f7 ff d4 fb 03 58 73 0c 45 a7 43 8d cc e2 3d 97 57 cf 3b f2 58 40 e5 03 0a a5 48 1d 52 4b ac 44 31 84 41 46 48 19 6b c4 12 e9 96 b7 11 39 58 6c c3 b5 58 65 c0 02 66 c6 3b 94 12 d4 d7 13 06 2e 48 20 03 1f 52 82 6d 73 8c c8 83 66 be 2d 6e b1 ba d0 b4 11 2c 0e 68 0d 75 9a 6f 93 d5 03 e5 26 a1 74 10 2c 64 4e a8 fb 42 04 0b 63 51 80 1a e8 39 10 3e 88 1b c9 e4 30 5c 0b 80 b8 c4 f5 92 81 91 d4 10 6f a4 06 c8 23 ad 8e 50 48 39 ae d4 75 12 d7 88 c9 fb 20 41 b7 d2 27 94 69 e6 b1 1f 94 aa 95 30 5b 3c 83 4b 40 d2 e3 93 6f d5 1a 84 5c 4b 1c e6 92 5a 47 28 ce ae be d0 a2 13 67 95 c2 5c
                                                                                                                                                                                  Data Ascii: tHR$iq'j\4M?E;Y?$}o4wR>&A9NXsEC=W;X@HRKD1AFHk9XlXef;.H Rmsf-n,huo&t,dNBcQ9>0\o#PH9u A'i0[<K@o\KZG(g\
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2690INData Raw: d7 a4 6c b7 a6 16 52 0d 04 96 96 b0 0f 55 88 17 c9 09 a1 b0 a4 d7 c4 4b 5c 3a 1e 60 3b 98 ca ae 35 27 6a 30 e2 75 35 86 e0 e4 f6 81 68 56 39 a9 a8 c0 db 80 d2 18 0b 71 3a b5 75 f6 41 88 fb b4 fa 5c e0 22 1c 4d 88 c2 da 35 75 43 a3 3a aa 96 1d 4e 6c 17 fb 09 42 b5 95 59 1a 5f 78 32 20 e7 4c 0b 48 dc 9d d5 46 0d 60 0b 01 68 82 5f 2d 0d c0 20 c4 4a d2 30 9c c3 4c 16 e9 0d 0d 24 b1 f3 cc 4f 61 b0 eb 2a c1 56 a1 a4 b5 81 8d 6b 80 14 c8 f4 c6 d2 21 68 36 02 0d 46 9b 41 e7 3b 62 da 7b 4a c8 a6 1c 0d 32 1b e6 3d 85 8d 7e a0 63 ff 00 96 f6 4d 0a 9e 03 0b 88 ab a5 e4 f9 76 1a 80 07 fd 23 62 a6 85 1e 5b 0b 80 64 13 4c cb 5a 09 f9 32 41 03 1d 42 d8 a5 c1 ad 71 24 79 72 dd 4c 6c c1 b5 a0 45 a1 c5 04 74 17 17 d3 79 f3 03 9b a9 ce 60 8d 4e 1e e0 1b 63 ba 0c 5a b4 1c e6
                                                                                                                                                                                  Data Ascii: lRUK\:`;5'j0u5hV9q:uA\"M5uC:NlBY_x2 LHF`h_- J0L$Oa*Vk!h6FA;b{J2=~cMv#b[dLZ2ABq$yrLlEty`NcZ
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2706INData Raw: 59 40 36 66 f3 8c f6 f6 40 89 05 a4 4c e9 36 20 ed d1 04 89 17 33 23 da 61 02 d4 3d 58 de 62 7b 20 0c c4 3a 4c 63 10 81 ef f4 b2 09 01 06 73 aa d7 c0 40 34 0d 2e 3d f2 50 22 5a 08 d4 e3 d8 62 7e a8 0b 44 ce c6 3f dd 04 46 e0 91 7e 93 94 03 8b 41 74 5f 19 08 09 b1 16 0e 3e 91 71 f7 40 36 e3 33 cd 77 18 c7 b2 06 e2 d7 41 6c 87 03 76 9b c7 fe 50 1b df 63 6e c8 02 23 95 c6 62 f2 30 50 42 05 a4 0d 60 02 e0 30 82 52 09 26 65 ad fb 20 4e f4 92 2d 61 08 03 1b 98 9b 03 28 03 a4 e6 24 ed bf e6 80 0d 1f d3 a7 a3 f3 3f 44 12 69 89 20 90 26 00 80 30 81 4f 70 3b dd 03 82 5a 3a ea d9 04 67 e5 e9 95 43 20 44 86 dc b6 ee 9c fd 14 0b 50 d3 61 ca 0e 90 de bd c0 28 24 09 9b 80 2d ca 46 50 1a a0 ff 00 da 0d b1 94 0c 18 b0 3a 67 e5 8c a0 93 6f 20 37 57 60 62 3e 88 95 23 12 0d
                                                                                                                                                                                  Data Ascii: Y@6f@L6 3#a=Xb{ :Lcs@4.=P"Zb~D?F~At_>q@63wAlvPcn#b0PB`0R&e N-a($?Di &0Op;Z:gC DPa($-FP:go 7W`b>#
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2722INData Raw: 40 8b 86 5d 60 6d 7d 90 41 c6 e0 4c f6 c2 06 5d a6 f7 36 ec 81 0b 02 66 f0 0c fe a8 02 49 3b 96 90 2f b2 09 82 1b 7f 55 be df dd 02 d5 ca 41 11 d5 86 f3 df b7 b2 09 1c 86 9d c4 34 1c 08 40 dc e9 2d 22 da 47 30 d9 04 dd a6 2e 09 3f ea df b4 04 00 06 05 8c 01 8b 40 28 13 b9 4d ec 41 19 c8 3f d9 01 a4 b4 43 4e a6 b8 dc 11 64 04 93 02 49 fe a1 b2 09 6a 17 2e 12 1b 8e a4 9b 01 ec 82 04 f7 b0 c9 dc 20 4e 26 6c e8 75 b0 2d f5 41 11 67 13 7d 23 76 8d fe a8 08 b5 cc fb ef f4 41 10 2e 1c 00 68 9d b7 41 32 44 9c d8 c6 91 03 f3 40 48 82 09 df 1b a0 95 a4 0b 46 c8 0b c3 a6 49 07 94 5b f3 94 00 b0 8c 75 41 20 04 dc ca 04 41 f9 a2 06 34 e7 fb 20 2c 5a 1d 2d 68 9c 84 08 9b 44 48 24 48 db ec 81 1b 97 b8 43 7f d4 66 2c 81 7f 48 26 1a 47 d6 7b a0 65 c1 cd 1a 4e f8 38 40 ae
                                                                                                                                                                                  Data Ascii: @]`m}AL]6fI;/UA4@-"G0.?@(MA?CNdIj. N&lu-Ag}#vA.hA2D@HFI[uA A4 ,Z-hDH$HCf,H&G{eN8@
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2738INData Raw: 5c e9 37 26 c6 7f b2 81 79 66 09 83 33 f5 59 58 46 9c b4 18 98 3e e8 de c6 91 71 a8 88 37 31 68 ec 53 68 3c af 78 d9 03 d1 91 cd 7c 93 fe e8 b0 b4 f3 99 1c e5 ba 41 26 e0 7d 6c a3 44 59 a8 6a 23 1e a3 25 04 1c c6 18 37 10 7d fe c8 0f 2c 93 98 37 8b da 06 3e e8 10 a7 a4 58 c5 a2 3f 65 9d 00 b3 95 93 32 dc 42 68 33 49 ba b9 44 c8 24 f6 3d 7b a6 83 34 c1 06 c1 ce 8e 60 b4 6c dd 48 88 d2 04 8b 1e e8 22 69 88 21 a2 f1 cd d5 02 14 40 03 4c 69 8b 75 9e 8a b2 5e 53 40 6c b4 b4 ba 6c 06 07 44 44 34 73 92 64 da da b3 28 20 ea 40 73 64 91 e9 fa 20 3c b9 68 d4 0c 39 a2 46 f2 85 22 c2 e7 36 c7 54 73 3b 64 4d 16 8e 5d 36 9c 9c ad 30 8f 96 08 c6 9d c0 9c 22 0f 2d a0 8b 02 e0 75 47 68 84 15 8a 24 81 12 e3 36 22 d0 8c e8 0a 22 43 48 27 b8 5a 94 d2 0f a6 70 d6 9e 83 65 76
                                                                                                                                                                                  Data Ascii: \7&yf3YXF>q71hSh<x|A&}lDYj#%7},7>X?e2Bh3ID$={4`lH"i!@Liu^S@llDD4sd( @sd <h9F"6Ts;dM]60"-uGh$6""CH'Zpev
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2754INData Raw: 80 06 23 94 35 f1 0e 04 64 0d c0 94 05 84 f2 6b d3 7c 9e 63 d7 e9 d1 56 0c 38 c9 71 06 72 d9 11 33 93 1b 42 35 13 0e c8 0d 04 18 d2 76 cf e4 a2 93 5d 13 a9 c0 6a 98 de 10 30 0b 4b 00 37 22 c4 67 dd 04 b5 41 2d 9d 2e e8 0e 7d c6 e8 1c 97 f2 90 39 c4 c8 b3 44 75 05 00 08 21 af 77 cd 76 91 38 40 85 ce a8 9b c9 24 5c 0e a8 24 0c 80 6f 99 70 de fd 90 31 31 11 cd ab d7 62 10 07 41 92 eb 09 93 37 1f b2 08 97 4d c0 c5 ac 7a f4 40 dd 04 b2 5f 13 03 94 99 9e 87 b2 04 21 de 97 17 1d c7 49 40 c4 38 06 df 93 0d 71 20 9f c9 02 71 26 07 31 82 2d d1 03 90 0e 93 10 e1 0e 74 61 01 25 a1 ce 36 b5 8e df 54 04 df 20 b1 a3 20 dd a3 73 08 24 d3 0d 24 98 24 4b 73 24 6c 48 08 1b 64 e4 59 dd 7e e8 24 e7 49 0d eb 97 c4 4a 95 61 6a e6 86 08 31 06 2d 1e e4 a8 d1 02 34 e5 d0 30 26 c8
                                                                                                                                                                                  Data Ascii: #5dk|cV8qr3B5v]j0K7"gA-.}9Du!wv8@$\$op11bA7Mz@_!I@8q q&1-ta%6T s$$$Ks$lHdY~$IJaj1-40&
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2770INData Raw: 08 10 6c e0 4f f6 dd 04 74 9c 91 61 24 20 5a 62 ed 10 4e 3a 20 8b 9a 45 f6 ea 81 68 10 3d d0 44 b2 20 9f 9b 6d d0 47 4e 60 58 20 45 96 3b 46 e8 0f 2d c3 d4 22 70 82 21 82 ee bf 48 e8 81 68 03 69 1d 4e 50 4f 4d 9b 69 11 65 9b 36 b8 a2 58 3f a6 dd 5c a7 6b 47 a4 c5 da 7d 94 0d b4 e2 0e 62 3d 90 22 de 73 7e 53 78 84 0b 45 b5 01 22 50 04 4e 42 07 a6 f1 f5 f6 41 18 68 c1 b6 e8 1e 9b 87 45 94 a2 3a 44 44 5d 64 1a 2d 31 12 6c 81 e9 8d 90 22 d1 9b 87 20 5a 6d 84 0a 31 26 dd 21 00 59 07 eb ff 00 25 03 8f f4 84 15 bc 02 07 28 ea 16 b1 4a 89 10 4e fb ad 32 91 00 01 22 09 f9 7a 2c 36 89 6e 22 73 17 48 10 68 23 de ff 00 65 a0 8b 5b 27 31 b0 38 94 10 2c b4 80 04 08 20 04 4a 34 e9 b0 6c 7b 5d 56 55 86 91 aa 64 97 9c 1b 20 08 33 24 58 6c 80 80 0c 69 99 bc a0 83 c1 82 24
                                                                                                                                                                                  Data Ascii: lOta$ ZbN: Eh=D mGN`X E;F-"p!HhiNPOMie6X?\kG}b="s~SxE"PNBAhE:DD]d-1l" Zm1&!Y%(JN2"z,6n"sHh#e['18, J4l{]VUd 3$Xli$
                                                                                                                                                                                  2021-09-10 09:06:50 UTC2786INData Raw: 5f 53 94 1e 51 bb 86 d7 41 21 50 e9 d2 25 ba 01 88 c0 9e c8 bb 1a cb c1 f6 0e 02 2d f9 22 ca 6e 23 5c cb 5d e5 03 20 63 ef 0a 29 6b 21 a5 be a6 8c 3b df aa 08 b9 c7 00 6a 00 5d 96 ca 01 ae 68 10 e7 00 49 99 68 89 3d d0 12 0e b3 76 b1 d2 03 a6 c0 f6 0a b0 90 74 10 5c d0 49 fe d1 64 01 20 0b ea f4 de 30 42 09 b6 e1 c4 10 f7 37 d3 90 60 64 5f a2 8d ab d6 e0 d6 bf 5e ad 46 e0 f5 ed ec aa 5a 44 97 12 70 5b 77 02 6e 5b 82 7e 88 9b 48 12 61 c4 17 02 61 c0 08 90 a3 41 b5 6e 06 90 43 72 6f 0d 68 d8 20 96 a0 2e 5d 20 de db 76 40 8b ea 35 dc e1 ce 83 04 c4 67 7f 65 34 13 9d a5 a1 ba 81 38 e6 be 7a 2b a0 89 18 d6 27 25 a0 69 fc d0 3f 31 c7 5c 18 65 8b 6f f7 40 79 92 06 40 d8 47 2b 40 e9 d5 03 98 d0 e2 26 2c d7 4f e6 82 01 81 cd 76 90 0e 97 73 40 16 fa a9 a0 17 0e 42
                                                                                                                                                                                  Data Ascii: _SQA!P%-"n#\] c)k!;j]hIh=vt\Id 0B7`d_^FZDp[wn[~HaaAnCroh .] v@5ge48z+'%i?1\eo@y@G+@&,Ovs@B


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                  9192.168.2.549798158.58.159.70443C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1116OUTGET /rsrc/img/PS_spritemap_26x26.png HTTP/1.1
                                                                                                                                                                                  Host: bn.phonero.no
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Phonero - Personlig Sentralbord - win32 - v1.2.1
                                                                                                                                                                                  Accept: image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                  Referer: https://bn.phonero.no/bn/css/phonero.css?202107080947
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US
                                                                                                                                                                                  Cookie: MBN4=nf4nsb54b04ggk8umr7ajmog2v
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1149INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                  Date: Fri, 10 Sep 2021 09:06:49 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 27683
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Last-Modified: Thu, 08 Jul 2021 05:56:02 GMT
                                                                                                                                                                                  ETag: "60e69372-6c23"
                                                                                                                                                                                  X-Backend: web210
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 2c 08 06 00 00 00 1f 3d cd 96 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 31 34 20 37 39 2e 31 35 36 37 39 37 2c 20 32 30 31 34 2f 30 38 2f 32 30 2d 30 39 3a 35 33 3a 30 32 20 20
                                                                                                                                                                                  Data Ascii: PNGIHDRX,=tEXtSoftwareAdobe ImageReadyqe<niTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02
                                                                                                                                                                                  2021-09-10 09:06:49 UTC1165INData Raw: ce 4d a9 cf f9 18 62 08 21 84 10 92 5b 94 16 80 d2 f3 13 1c 98 7e a7 6f 96 1b bd bd 3e 2e ad 54 f0 d8 93 52 63 7a 9f 6e 26 5d 2f 8d 2b ae bc ed 74 30 d1 e6 3d aa 6d 26 04 08 4e 24 95 1b 55 ec 17 fe b0 61 c3 1a e8 f7 b2 4f 94 ed 4e 3a e9 a4 0c ff 36 08 21 6b 9c 58 a0 07 2b 32 85 10 e4 de 27 60 b9 2b a0 fa e5 58 9f a4 dd 56 59 c4 d7 48 15 5a 25 79 68 a7 95 2e 1f 54 c0 d7 68 90 37 af df ea 20 b0 84 9b a3 8a 2b 42 08 21 35 c4 cc 1e f2 72 b2 71 a6 95 d9 d4 38 59 db 67 8a bd 29 f6 a0 08 b3 ff 16 ea be 67 99 2a 27 14 b9 a6 ca 59 93 bb 08 bd 5e 33 d7 7b 35 5d c5 55 57 93 4e 97 61 fb 88 cb c3 d0 5a ec 7c b1 e5 b8 be 23 da 0a b1 2b c5 9a e5 68 23 c8 bb b6 3a 78 af fe 21 2f e7 f1 af 91 10 42 62 0b ab d6 62 4f cb db f7 8c 33 f1 f3 96 62 0d f4 de b2 ad d8 39 70 52 48
                                                                                                                                                                                  Data Ascii: Mb![~o>.TRczn&]/+t0=m&N$UaON:6!kX+2'`+XVYHZ%yh.Th7 +B!5rq8Yg)g*'Y^3{5]UWNaZ|#+h#:x!/BbbO3b9pRH


                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                  Statistics

                                                                                                                                                                                  CPU Usage

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Memory Usage

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  High Level Behavior Distribution

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Behavior

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  System Behavior

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:11:04:13
                                                                                                                                                                                  Start date:10/09/2021
                                                                                                                                                                                  Path:C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:'C:\Users\user\Desktop\Personlig Sentralbord Setup 1.2.1.exe'
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:44294896 bytes
                                                                                                                                                                                  MD5 hash:B3222B90BD386A05C280E66429F156CA
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:11:05:20
                                                                                                                                                                                  Start date:10/09/2021
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe'
                                                                                                                                                                                  Imagebase:0x7ff617340000
                                                                                                                                                                                  File size:99305472 bytes
                                                                                                                                                                                  MD5 hash:C592F972B4F84B573189DD16E046410F
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:11:05:58
                                                                                                                                                                                  Start date:10/09/2021
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=gpu-process --disable-features=SpareRendererForSitePerProcess --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --service-request-channel-token=8478346983551354128 --mojo-platform-channel-handle=1632 --ignored=' --type=renderer ' /prefetch:2
                                                                                                                                                                                  Imagebase:0x7ff617340000
                                                                                                                                                                                  File size:99305472 bytes
                                                                                                                                                                                  MD5 hash:C592F972B4F84B573189DD16E046410F
                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  General

                                                                                                                                                                                  Start time:11:06:33
                                                                                                                                                                                  Start date:10/09/2021
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe
                                                                                                                                                                                  Wow64 process (32bit):
                                                                                                                                                                                  Commandline:'C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\Personlig Sentralbord.exe' --type=renderer --disable-features=SpareRendererForSitePerProcess --service-pipe-token=2371571869880449674 --lang=en-US --app-path='C:\Users\user\AppData\Local\Programs\phonero-personlig-sentralbord\resources\app.asar' --no-sandbox --no-zygote --background-color=#fff --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=2371571869880449674 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:1
                                                                                                                                                                                  Imagebase:
                                                                                                                                                                                  File size:99305472 bytes
                                                                                                                                                                                  MD5 hash:C592F972B4F84B573189DD16E046410F
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                  Disassembly

                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:26.9%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:20.2%
                                                                                                                                                                                    Total number of Nodes:1333
                                                                                                                                                                                    Total number of Limit Nodes:35

                                                                                                                                                                                    Graph

                                                                                                                                                                                    execution_graph 2912 401941 2913 401943 2912->2913 2918 402c41 2913->2918 2919 402c4d 2918->2919 2960 4062dc 2919->2960 2922 401948 2924 4059cc 2922->2924 3002 405c97 2924->3002 2927 4059f4 DeleteFileW 2957 401951 2927->2957 2928 405a0b 2929 405b2b 2928->2929 3016 4062ba lstrcpynW 2928->3016 2929->2957 3045 4065fd FindFirstFileW 2929->3045 2931 405a31 2932 405a44 2931->2932 2933 405a37 lstrcatW 2931->2933 3017 405bdb lstrlenW 2932->3017 2934 405a4a 2933->2934 2937 405a5a lstrcatW 2934->2937 2939 405a65 lstrlenW FindFirstFileW 2934->2939 2937->2939 2939->2929 2949 405a87 2939->2949 2942 405984 5 API calls 2945 405b66 2942->2945 2944 405b0e FindNextFileW 2946 405b24 FindClose 2944->2946 2944->2949 2947 405b80 2945->2947 2948 405b6a 2945->2948 2946->2929 2951 405322 24 API calls 2947->2951 2952 405322 24 API calls 2948->2952 2948->2957 2949->2944 2953 4059cc 60 API calls 2949->2953 2955 405322 24 API calls 2949->2955 3021 4062ba lstrcpynW 2949->3021 3022 405984 2949->3022 3030 405322 2949->3030 3041 406080 MoveFileExW 2949->3041 2951->2957 2954 405b77 2952->2954 2953->2949 2956 406080 36 API calls 2954->2956 2955->2944 2956->2957 2973 4062e9 2960->2973 2961 406534 2962 402c6e 2961->2962 2993 4062ba lstrcpynW 2961->2993 2962->2922 2977 40654e 2962->2977 2964 406502 lstrlenW 2964->2973 2965 4062dc 10 API calls 2965->2964 2968 406417 GetSystemDirectoryW 2968->2973 2970 40642a GetWindowsDirectoryW 2970->2973 2971 40654e 5 API calls 2971->2973 2972 4064a5 lstrcatW 2972->2973 2973->2961 2973->2964 2973->2965 2973->2968 2973->2970 2973->2971 2973->2972 2974 40645e SHGetSpecialFolderLocation 2973->2974 2975 4062dc 10 API calls 2973->2975 2986 406188 2973->2986 2991 406201 wsprintfW 2973->2991 2992 4062ba lstrcpynW 2973->2992 2974->2973 2976 406476 SHGetPathFromIDListW CoTaskMemFree 2974->2976 2975->2973 2976->2973 2980 40655b 2977->2980 2978 4065d1 2979 4065d6 CharPrevW 2978->2979 2983 4065f7 2978->2983 2979->2978 2980->2978 2981 4065c4 CharNextW 2980->2981 2984 4065b0 CharNextW 2980->2984 2985 4065bf CharNextW 2980->2985 2998 405bbc 2980->2998 2981->2978 2981->2980 2983->2922 2984->2980 2985->2981 2994 406127 2986->2994 2989 4061ec 2989->2973 2990 4061bc RegQueryValueExW RegCloseKey 2990->2989 2991->2973 2992->2973 2993->2962 2995 406136 2994->2995 2996 40613a 2995->2996 2997 40613f RegOpenKeyExW 2995->2997 2996->2989 2996->2990 2997->2996 2999 405bc2 2998->2999 3000 405bd8 2999->3000 3001 405bc9 CharNextW 2999->3001 3000->2980 3001->2999 3051 4062ba lstrcpynW 3002->3051 3004 405ca8 3052 405c3a CharNextW CharNextW 3004->3052 3007 4059ec 3007->2927 3007->2928 3008 40654e 5 API calls 3011 405cbe 3008->3011 3009 405cef lstrlenW 3010 405cfa 3009->3010 3009->3011 3012 405b8f 3 API calls 3010->3012 3011->3007 3011->3009 3013 4065fd 2 API calls 3011->3013 3015 405bdb 2 API calls 3011->3015 3014 405cff GetFileAttributesW 3012->3014 3013->3011 3014->3007 3015->3009 3016->2931 3018 405be9 3017->3018 3019 405bfb 3018->3019 3020 405bef CharPrevW 3018->3020 3019->2934 3020->3018 3020->3019 3021->2949 3058 405d8b GetFileAttributesW 3022->3058 3025 4059b1 3025->2949 3026 4059a7 DeleteFileW 3028 4059ad 3026->3028 3027 40599f RemoveDirectoryW 3027->3028 3028->3025 3029 4059bd SetFileAttributesW 3028->3029 3029->3025 3031 40533d 3030->3031 3040 4053df 3030->3040 3032 405359 lstrlenW 3031->3032 3033 4062dc 17 API calls 3031->3033 3034 405382 3032->3034 3035 405367 lstrlenW 3032->3035 3033->3032 3037 405395 3034->3037 3038 405388 SetWindowTextW 3034->3038 3036 405379 lstrcatW 3035->3036 3035->3040 3036->3034 3039 40539b SendMessageW SendMessageW SendMessageW 3037->3039 3037->3040 3038->3037 3039->3040 3040->2949 3042 4060a1 3041->3042 3043 406094 3041->3043 3042->2949 3061 405f06 3043->3061 3046 406613 FindClose 3045->3046 3047 405b50 3045->3047 3046->3047 3047->2957 3048 405b8f lstrlenW CharPrevW 3047->3048 3049 405b5a 3048->3049 3050 405bab lstrcatW 3048->3050 3049->2942 3050->3049 3051->3004 3053 405c57 3052->3053 3056 405c69 3052->3056 3055 405c64 CharNextW 3053->3055 3053->3056 3054 405c8d 3054->3007 3054->3008 3055->3054 3056->3054 3057 405bbc CharNextW 3056->3057 3057->3056 3059 405990 3058->3059 3060 405d9d SetFileAttributesW 3058->3060 3059->3025 3059->3026 3059->3027 3060->3059 3062 405f36 3061->3062 3063 405f5c GetShortPathNameW 3061->3063 3088 405db0 GetFileAttributesW CreateFileW 3062->3088 3065 405f71 3063->3065 3066 40607b 3063->3066 3065->3066 3067 405f79 wsprintfA 3065->3067 3066->3042 3069 4062dc 17 API calls 3067->3069 3068 405f40 CloseHandle GetShortPathNameW 3068->3066 3070 405f54 3068->3070 3071 405fa1 3069->3071 3070->3063 3070->3066 3089 405db0 GetFileAttributesW CreateFileW 3071->3089 3073 405fae 3073->3066 3074 405fbd GetFileSize GlobalAlloc 3073->3074 3075 406074 CloseHandle 3074->3075 3076 405fdf 3074->3076 3075->3066 3090 405e33 ReadFile 3076->3090 3081 406012 3083 405d15 4 API calls 3081->3083 3082 405ffe lstrcpyA 3084 406020 3082->3084 3083->3084 3085 406057 SetFilePointer 3084->3085 3097 405e62 WriteFile 3085->3097 3088->3068 3089->3073 3091 405e51 3090->3091 3091->3075 3092 405d15 lstrlenA 3091->3092 3093 405d56 lstrlenA 3092->3093 3094 405d2f lstrcmpiA 3093->3094 3095 405d5e 3093->3095 3094->3095 3096 405d4d CharNextA 3094->3096 3095->3081 3095->3082 3096->3093 3098 405e80 GlobalFree 3097->3098 3098->3075 3099 4015c1 3100 402c41 17 API calls 3099->3100 3101 4015c8 3100->3101 3102 405c3a 4 API calls 3101->3102 3114 4015d1 3102->3114 3103 401631 3105 401663 3103->3105 3106 401636 3103->3106 3104 405bbc CharNextW 3104->3114 3108 401423 24 API calls 3105->3108 3126 401423 3106->3126 3116 40165b 3108->3116 3113 40164a SetCurrentDirectoryW 3113->3116 3114->3103 3114->3104 3115 401617 GetFileAttributesW 3114->3115 3118 40588b 3114->3118 3121 4057f1 CreateDirectoryW 3114->3121 3130 40586e CreateDirectoryW 3114->3130 3115->3114 3133 406694 GetModuleHandleA 3118->3133 3122 405842 GetLastError 3121->3122 3123 40583e 3121->3123 3122->3123 3124 405851 SetFileSecurityW 3122->3124 3123->3114 3124->3123 3125 405867 GetLastError 3124->3125 3125->3123 3127 405322 24 API calls 3126->3127 3128 401431 3127->3128 3129 4062ba lstrcpynW 3128->3129 3129->3113 3131 405882 GetLastError 3130->3131 3132 40587e 3130->3132 3131->3132 3132->3114 3134 4066b0 3133->3134 3135 4066ba GetProcAddress 3133->3135 3139 406624 GetSystemDirectoryW 3134->3139 3137 405892 3135->3137 3137->3114 3138 4066b6 3138->3135 3138->3137 3140 406646 wsprintfW LoadLibraryExW 3139->3140 3140->3138 3310 401e49 3311 402c1f 17 API calls 3310->3311 3312 401e4f 3311->3312 3313 402c1f 17 API calls 3312->3313 3314 401e5b 3313->3314 3315 401e72 EnableWindow 3314->3315 3316 401e67 ShowWindow 3314->3316 3317 402ac5 3315->3317 3316->3317 3772 40264a 3773 402c1f 17 API calls 3772->3773 3777 402659 3773->3777 3774 4026a3 ReadFile 3774->3777 3784 402796 3774->3784 3775 405e33 ReadFile 3775->3777 3777->3774 3777->3775 3778 4026e3 MultiByteToWideChar 3777->3778 3779 402798 3777->3779 3781 402709 SetFilePointer MultiByteToWideChar 3777->3781 3782 4027a9 3777->3782 3777->3784 3785 405e91 SetFilePointer 3777->3785 3778->3777 3794 406201 wsprintfW 3779->3794 3781->3777 3783 4027ca SetFilePointer 3782->3783 3782->3784 3783->3784 3786 405ead 3785->3786 3787 405ec5 3785->3787 3788 405e33 ReadFile 3786->3788 3787->3777 3789 405eb9 3788->3789 3789->3787 3790 405ef6 SetFilePointer 3789->3790 3791 405ece SetFilePointer 3789->3791 3790->3787 3791->3790 3792 405ed9 3791->3792 3793 405e62 WriteFile 3792->3793 3793->3787 3794->3784 3798 4016cc 3799 402c41 17 API calls 3798->3799 3800 4016d2 GetFullPathNameW 3799->3800 3801 4016ec 3800->3801 3807 40170e 3800->3807 3804 4065fd 2 API calls 3801->3804 3801->3807 3802 401723 GetShortPathNameW 3803 402ac5 3802->3803 3805 4016fe 3804->3805 3805->3807 3808 4062ba lstrcpynW 3805->3808 3807->3802 3807->3803 3808->3807 3809 40234e 3810 402c41 17 API calls 3809->3810 3811 40235d 3810->3811 3812 402c41 17 API calls 3811->3812 3813 402366 3812->3813 3814 402c41 17 API calls 3813->3814 3815 402370 GetPrivateProfileStringW 3814->3815 3598 4038d0 3599 4038e8 3598->3599 3600 4038da CloseHandle 3598->3600 3605 403915 3599->3605 3600->3599 3603 4059cc 67 API calls 3604 4038f9 3603->3604 3606 403923 3605->3606 3607 4038ed 3606->3607 3608 403928 FreeLibrary GlobalFree 3606->3608 3607->3603 3608->3607 3608->3608 3816 401b53 3817 402c41 17 API calls 3816->3817 3818 401b5a 3817->3818 3819 402c1f 17 API calls 3818->3819 3820 401b63 wsprintfW 3819->3820 3821 402ac5 3820->3821 3822 401956 3823 402c41 17 API calls 3822->3823 3824 40195d lstrlenW 3823->3824 3825 402592 3824->3825 3826 4014d7 3827 402c1f 17 API calls 3826->3827 3828 4014dd Sleep 3827->3828 3830 402ac5 3828->3830 3655 403d58 3656 403d70 3655->3656 3657 403eab 3655->3657 3656->3657 3658 403d7c 3656->3658 3659 403efc 3657->3659 3660 403ebc GetDlgItem GetDlgItem 3657->3660 3662 403d87 SetWindowPos 3658->3662 3663 403d9a 3658->3663 3661 403f56 3659->3661 3669 401389 2 API calls 3659->3669 3664 404231 18 API calls 3660->3664 3665 40427d SendMessageW 3661->3665 3686 403ea6 3661->3686 3662->3663 3666 403db7 3663->3666 3667 403d9f ShowWindow 3663->3667 3668 403ee6 KiUserCallbackDispatcher 3664->3668 3698 403f68 3665->3698 3670 403dd9 3666->3670 3671 403dbf DestroyWindow 3666->3671 3667->3666 3672 40140b 2 API calls 3668->3672 3673 403f2e 3669->3673 3674 403dde SetWindowLongW 3670->3674 3675 403def 3670->3675 3725 4041ba 3671->3725 3672->3659 3673->3661 3678 403f32 SendMessageW 3673->3678 3674->3686 3676 403e98 3675->3676 3677 403dfb GetDlgItem 3675->3677 3683 404298 8 API calls 3676->3683 3681 403e2b 3677->3681 3682 403e0e SendMessageW IsWindowEnabled 3677->3682 3678->3686 3679 40140b 2 API calls 3679->3698 3680 4041bc DestroyWindow EndDialog 3680->3725 3685 403e30 3681->3685 3688 403e38 3681->3688 3690 403e7f SendMessageW 3681->3690 3691 403e4b 3681->3691 3682->3681 3682->3686 3683->3686 3684 4041eb ShowWindow 3684->3686 3692 40420a SendMessageW 3685->3692 3687 4062dc 17 API calls 3687->3698 3688->3685 3688->3690 3689 404231 18 API calls 3689->3698 3690->3676 3694 403e53 3691->3694 3695 403e68 3691->3695 3693 403e66 3692->3693 3693->3676 3697 40140b 2 API calls 3694->3697 3696 40140b 2 API calls 3695->3696 3699 403e6f 3696->3699 3697->3685 3698->3679 3698->3680 3698->3686 3698->3687 3698->3689 3700 404231 18 API calls 3698->3700 3716 4040fc DestroyWindow 3698->3716 3699->3676 3699->3685 3701 403fe3 GetDlgItem 3700->3701 3702 404000 ShowWindow KiUserCallbackDispatcher 3701->3702 3703 403ff8 3701->3703 3726 404253 KiUserCallbackDispatcher 3702->3726 3703->3702 3705 40402a EnableWindow 3710 40403e 3705->3710 3706 404043 GetSystemMenu EnableMenuItem SendMessageW 3707 404073 SendMessageW 3706->3707 3706->3710 3707->3710 3709 403d39 18 API calls 3709->3710 3710->3706 3710->3709 3727 404266 SendMessageW 3710->3727 3728 4062ba lstrcpynW 3710->3728 3712 4040a2 lstrlenW 3713 4062dc 17 API calls 3712->3713 3714 4040b8 SetWindowTextW 3713->3714 3715 401389 2 API calls 3714->3715 3715->3698 3717 404116 CreateDialogParamW 3716->3717 3716->3725 3718 404149 3717->3718 3717->3725 3719 404231 18 API calls 3718->3719 3720 404154 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3719->3720 3721 401389 2 API calls 3720->3721 3722 40419a 3721->3722 3722->3686 3723 4041a2 ShowWindow 3722->3723 3724 40427d SendMessageW 3723->3724 3724->3725 3725->3684 3725->3686 3726->3705 3727->3710 3728->3712 3831 401f58 3832 402c41 17 API calls 3831->3832 3833 401f5f 3832->3833 3834 4065fd 2 API calls 3833->3834 3835 401f65 3834->3835 3837 401f76 3835->3837 3838 406201 wsprintfW 3835->3838 3838->3837 3729 402259 3730 402c41 17 API calls 3729->3730 3731 40225f 3730->3731 3732 402c41 17 API calls 3731->3732 3733 402268 3732->3733 3734 402c41 17 API calls 3733->3734 3735 402271 3734->3735 3736 4065fd 2 API calls 3735->3736 3737 40227a 3736->3737 3738 40228b lstrlenW lstrlenW 3737->3738 3739 40227e 3737->3739 3741 405322 24 API calls 3738->3741 3740 405322 24 API calls 3739->3740 3743 402286 3739->3743 3740->3743 3742 4022c9 SHFileOperationW 3741->3742 3742->3739 3742->3743 3839 4046db 3840 404711 3839->3840 3841 4046eb 3839->3841 3843 404298 8 API calls 3840->3843 3842 404231 18 API calls 3841->3842 3844 4046f8 SetDlgItemTextW 3842->3844 3845 40471d 3843->3845 3844->3840 3744 40175c 3745 402c41 17 API calls 3744->3745 3746 401763 3745->3746 3747 405ddf 2 API calls 3746->3747 3748 40176a 3747->3748 3749 405ddf 2 API calls 3748->3749 3749->3748 3846 401d5d GetDlgItem GetClientRect 3847 402c41 17 API calls 3846->3847 3848 401d8f LoadImageW SendMessageW 3847->3848 3849 402ac5 3848->3849 3850 401dad DeleteObject 3848->3850 3850->3849 3851 4022dd 3852 4022e4 3851->3852 3853 4022f7 3851->3853 3854 4062dc 17 API calls 3852->3854 3855 4022f1 3854->3855 3856 405920 MessageBoxIndirectW 3855->3856 3856->3853 3142 405461 3143 405482 GetDlgItem GetDlgItem GetDlgItem 3142->3143 3144 40560b 3142->3144 3188 404266 SendMessageW 3143->3188 3146 405614 GetDlgItem CreateThread FindCloseChangeNotification 3144->3146 3147 40563c 3144->3147 3146->3147 3211 4053f5 OleInitialize 3146->3211 3149 405667 3147->3149 3150 405653 ShowWindow ShowWindow 3147->3150 3151 40568c 3147->3151 3148 4054f2 3155 4054f9 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3148->3155 3152 405673 3149->3152 3153 4056c7 3149->3153 3193 404266 SendMessageW 3150->3193 3197 404298 3151->3197 3157 4056a1 ShowWindow 3152->3157 3158 40567b 3152->3158 3153->3151 3163 4056d5 SendMessageW 3153->3163 3161 405567 3155->3161 3162 40554b SendMessageW SendMessageW 3155->3162 3159 4056c1 3157->3159 3160 4056b3 3157->3160 3194 40420a 3158->3194 3166 40420a SendMessageW 3159->3166 3165 405322 24 API calls 3160->3165 3167 40557a 3161->3167 3168 40556c SendMessageW 3161->3168 3162->3161 3169 40569a 3163->3169 3170 4056ee CreatePopupMenu 3163->3170 3165->3159 3166->3153 3189 404231 3167->3189 3168->3167 3171 4062dc 17 API calls 3170->3171 3173 4056fe AppendMenuW 3171->3173 3175 40571b GetWindowRect 3173->3175 3176 40572e TrackPopupMenu 3173->3176 3174 40558a 3177 405593 ShowWindow 3174->3177 3178 4055c7 GetDlgItem SendMessageW 3174->3178 3175->3176 3176->3169 3180 405749 3176->3180 3181 4055b6 3177->3181 3182 4055a9 ShowWindow 3177->3182 3178->3169 3179 4055ee SendMessageW SendMessageW 3178->3179 3179->3169 3183 405765 SendMessageW 3180->3183 3192 404266 SendMessageW 3181->3192 3182->3181 3183->3183 3184 405782 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3183->3184 3186 4057a7 SendMessageW 3184->3186 3186->3186 3187 4057d0 GlobalUnlock SetClipboardData CloseClipboard 3186->3187 3187->3169 3188->3148 3190 4062dc 17 API calls 3189->3190 3191 40423c SetDlgItemTextW 3190->3191 3191->3174 3192->3178 3193->3149 3195 404211 3194->3195 3196 404217 SendMessageW 3194->3196 3195->3196 3196->3151 3198 40435b 3197->3198 3199 4042b0 GetWindowLongW 3197->3199 3198->3169 3199->3198 3200 4042c5 3199->3200 3200->3198 3201 4042f2 GetSysColor 3200->3201 3202 4042f5 3200->3202 3201->3202 3203 404305 SetBkMode 3202->3203 3204 4042fb SetTextColor 3202->3204 3205 404323 3203->3205 3206 40431d GetSysColor 3203->3206 3204->3203 3207 404334 3205->3207 3208 40432a SetBkColor 3205->3208 3206->3205 3207->3198 3209 404347 DeleteObject 3207->3209 3210 40434e CreateBrushIndirect 3207->3210 3208->3207 3209->3210 3210->3198 3218 40427d 3211->3218 3213 405418 3217 40543f 3213->3217 3221 401389 3213->3221 3214 40427d SendMessageW 3215 405451 OleUninitialize 3214->3215 3217->3214 3219 404295 3218->3219 3220 404286 SendMessageW 3218->3220 3219->3213 3220->3219 3223 401390 3221->3223 3222 4013fe 3222->3213 3223->3222 3224 4013cb MulDiv SendMessageW 3223->3224 3224->3223 3857 401563 3858 402a6b 3857->3858 3861 406201 wsprintfW 3858->3861 3860 402a70 3861->3860 3225 4023e4 3226 402c41 17 API calls 3225->3226 3227 4023f6 3226->3227 3228 402c41 17 API calls 3227->3228 3229 402400 3228->3229 3242 402cd1 3229->3242 3232 402ac5 3233 402438 3234 402444 3233->3234 3246 402c1f 3233->3246 3237 402463 RegSetValueExW 3234->3237 3249 403116 3234->3249 3235 402c41 17 API calls 3238 40242e lstrlenW 3235->3238 3240 402479 RegCloseKey 3237->3240 3238->3233 3240->3232 3243 402cec 3242->3243 3269 406155 3243->3269 3247 4062dc 17 API calls 3246->3247 3248 402c34 3247->3248 3248->3234 3250 40312f 3249->3250 3251 40315d 3250->3251 3276 403347 SetFilePointer 3250->3276 3273 403331 3251->3273 3255 4032ca 3257 40330c 3255->3257 3262 4032ce 3255->3262 3256 40317a GetTickCount 3258 4032b4 3256->3258 3265 4031c9 3256->3265 3260 403331 ReadFile 3257->3260 3258->3237 3259 403331 ReadFile 3259->3265 3260->3258 3261 403331 ReadFile 3261->3262 3262->3258 3262->3261 3263 405e62 WriteFile 3262->3263 3263->3262 3264 40321f GetTickCount 3264->3265 3265->3258 3265->3259 3265->3264 3266 403244 MulDiv wsprintfW 3265->3266 3268 405e62 WriteFile 3265->3268 3267 405322 24 API calls 3266->3267 3267->3265 3268->3265 3270 406164 3269->3270 3271 402410 3270->3271 3272 40616f RegCreateKeyExW 3270->3272 3271->3232 3271->3233 3271->3235 3272->3271 3274 405e33 ReadFile 3273->3274 3275 403168 3274->3275 3275->3255 3275->3256 3275->3258 3276->3251 3862 404367 lstrcpynW lstrlenW 3863 401968 3864 402c1f 17 API calls 3863->3864 3865 40196f 3864->3865 3866 402c1f 17 API calls 3865->3866 3867 40197c 3866->3867 3868 402c41 17 API calls 3867->3868 3869 401993 lstrlenW 3868->3869 3870 4019a4 3869->3870 3871 4019e5 3870->3871 3875 4062ba lstrcpynW 3870->3875 3873 4019d5 3873->3871 3874 4019da lstrlenW 3873->3874 3874->3871 3875->3873 3876 402868 3877 402c41 17 API calls 3876->3877 3878 40286f FindFirstFileW 3877->3878 3879 402882 3878->3879 3880 402897 3878->3880 3884 406201 wsprintfW 3880->3884 3882 4028a0 3885 4062ba lstrcpynW 3882->3885 3884->3882 3885->3879 3886 403968 3887 403973 3886->3887 3888 403977 3887->3888 3889 40397a GlobalAlloc 3887->3889 3889->3888 3890 40166a 3891 402c41 17 API calls 3890->3891 3892 401670 3891->3892 3893 4065fd 2 API calls 3892->3893 3894 401676 3893->3894 3318 40176f 3319 402c41 17 API calls 3318->3319 3320 401776 3319->3320 3321 401796 3320->3321 3322 40179e 3320->3322 3357 4062ba lstrcpynW 3321->3357 3358 4062ba lstrcpynW 3322->3358 3325 40179c 3329 40654e 5 API calls 3325->3329 3326 4017a9 3327 405b8f 3 API calls 3326->3327 3328 4017af lstrcatW 3327->3328 3328->3325 3347 4017bb 3329->3347 3330 4065fd 2 API calls 3330->3347 3331 405d8b 2 API calls 3331->3347 3333 4017cd CompareFileTime 3333->3347 3334 40188d 3336 405322 24 API calls 3334->3336 3335 401864 3337 405322 24 API calls 3335->3337 3346 401879 3335->3346 3338 401897 3336->3338 3337->3346 3339 403116 31 API calls 3338->3339 3341 4018aa 3339->3341 3340 4062ba lstrcpynW 3340->3347 3342 4018be SetFileTime 3341->3342 3344 4018d0 FindCloseChangeNotification 3341->3344 3342->3344 3343 4062dc 17 API calls 3343->3347 3345 4018e1 3344->3345 3344->3346 3348 4018e6 3345->3348 3349 4018f9 3345->3349 3347->3330 3347->3331 3347->3333 3347->3334 3347->3335 3347->3340 3347->3343 3356 405db0 GetFileAttributesW CreateFileW 3347->3356 3359 405920 3347->3359 3350 4062dc 17 API calls 3348->3350 3351 4062dc 17 API calls 3349->3351 3352 4018ee lstrcatW 3350->3352 3353 401901 3351->3353 3352->3353 3355 405920 MessageBoxIndirectW 3353->3355 3355->3346 3356->3347 3357->3325 3358->3326 3360 405935 3359->3360 3361 405981 3360->3361 3362 405949 MessageBoxIndirectW 3360->3362 3361->3347 3362->3361 3895 4027ef 3896 4027f6 3895->3896 3899 402a70 3895->3899 3897 402c1f 17 API calls 3896->3897 3898 4027fd 3897->3898 3900 40280c SetFilePointer 3898->3900 3900->3899 3901 40281c 3900->3901 3903 406201 wsprintfW 3901->3903 3903->3899 3904 4043f0 3905 404408 3904->3905 3909 404522 3904->3909 3910 404231 18 API calls 3905->3910 3906 40458c 3907 404656 3906->3907 3908 404596 GetDlgItem 3906->3908 3915 404298 8 API calls 3907->3915 3911 4045b0 3908->3911 3912 404617 3908->3912 3909->3906 3909->3907 3913 40455d GetDlgItem SendMessageW 3909->3913 3914 40446f 3910->3914 3911->3912 3918 4045d6 SendMessageW LoadCursorW SetCursor 3911->3918 3912->3907 3919 404629 3912->3919 3937 404253 KiUserCallbackDispatcher 3913->3937 3917 404231 18 API calls 3914->3917 3925 404651 3915->3925 3921 40447c CheckDlgButton 3917->3921 3941 40469f 3918->3941 3923 40463f 3919->3923 3924 40462f SendMessageW 3919->3924 3920 404587 3938 40467b 3920->3938 3935 404253 KiUserCallbackDispatcher 3921->3935 3923->3925 3926 404645 SendMessageW 3923->3926 3924->3923 3926->3925 3930 40449a GetDlgItem 3936 404266 SendMessageW 3930->3936 3932 4044b0 SendMessageW 3933 4044d6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3932->3933 3934 4044cd GetSysColor 3932->3934 3933->3925 3934->3933 3935->3930 3936->3932 3937->3920 3939 404689 3938->3939 3940 40468e SendMessageW 3938->3940 3939->3940 3940->3906 3944 4058e6 ShellExecuteExW 3941->3944 3943 404605 LoadCursorW SetCursor 3943->3912 3944->3943 3945 401a72 3946 402c1f 17 API calls 3945->3946 3947 401a7b 3946->3947 3948 402c1f 17 API calls 3947->3948 3949 401a20 3948->3949 3950 401573 3951 401583 ShowWindow 3950->3951 3952 40158c 3950->3952 3951->3952 3953 40159a ShowWindow 3952->3953 3954 402ac5 3952->3954 3953->3954 3955 402df3 3956 402e05 SetTimer 3955->3956 3957 402e1e 3955->3957 3956->3957 3958 402e73 3957->3958 3959 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3957->3959 3959->3958 3960 401cf3 3961 402c1f 17 API calls 3960->3961 3962 401cf9 IsWindow 3961->3962 3963 401a20 3962->3963 3964 4014f5 SetForegroundWindow 3965 402ac5 3964->3965 3966 402576 3967 402c41 17 API calls 3966->3967 3968 40257d 3967->3968 3971 405db0 GetFileAttributesW CreateFileW 3968->3971 3970 402589 3971->3970 3632 401b77 3633 401bc8 3632->3633 3635 401b84 3632->3635 3636 401bf2 GlobalAlloc 3633->3636 3637 401bcd 3633->3637 3634 4022e4 3639 4062dc 17 API calls 3634->3639 3635->3634 3641 401b9b 3635->3641 3638 4062dc 17 API calls 3636->3638 3647 401c0d 3637->3647 3651 4062ba lstrcpynW 3637->3651 3638->3647 3640 4022f1 3639->3640 3645 405920 MessageBoxIndirectW 3640->3645 3652 4062ba lstrcpynW 3641->3652 3644 401bdf GlobalFree 3644->3647 3645->3647 3646 401baa 3653 4062ba lstrcpynW 3646->3653 3649 401bb9 3654 4062ba lstrcpynW 3649->3654 3651->3644 3652->3646 3653->3649 3654->3647 3972 404a78 3973 404aa4 3972->3973 3974 404a88 3972->3974 3976 404ad7 3973->3976 3977 404aaa SHGetPathFromIDListW 3973->3977 3983 405904 GetDlgItemTextW 3974->3983 3979 404ac1 SendMessageW 3977->3979 3980 404aba 3977->3980 3978 404a95 SendMessageW 3978->3973 3979->3976 3982 40140b 2 API calls 3980->3982 3982->3979 3983->3978 3984 4024f8 3985 402c81 17 API calls 3984->3985 3986 402502 3985->3986 3987 402c1f 17 API calls 3986->3987 3988 40250b 3987->3988 3989 402533 RegEnumValueW 3988->3989 3990 402527 RegEnumKeyW 3988->3990 3992 40288b 3988->3992 3991 402548 RegCloseKey 3989->3991 3990->3991 3991->3992 3994 40167b 3995 402c41 17 API calls 3994->3995 3996 401682 3995->3996 3997 402c41 17 API calls 3996->3997 3998 40168b 3997->3998 3999 402c41 17 API calls 3998->3999 4000 401694 MoveFileW 3999->4000 4001 4016a7 4000->4001 4007 4016a0 4000->4007 4003 4065fd 2 API calls 4001->4003 4005 402250 4001->4005 4002 401423 24 API calls 4002->4005 4004 4016b6 4003->4004 4004->4005 4006 406080 36 API calls 4004->4006 4006->4007 4007->4002 4008 401e7d 4009 402c41 17 API calls 4008->4009 4010 401e83 4009->4010 4011 402c41 17 API calls 4010->4011 4012 401e8c 4011->4012 4013 402c41 17 API calls 4012->4013 4014 401e95 4013->4014 4015 402c41 17 API calls 4014->4015 4016 401e9e 4015->4016 4017 401423 24 API calls 4016->4017 4018 401ea5 4017->4018 4025 4058e6 ShellExecuteExW 4018->4025 4020 401ee7 4023 40288b 4020->4023 4026 406745 WaitForSingleObject 4020->4026 4022 401f01 CloseHandle 4022->4023 4025->4020 4027 40675f 4026->4027 4028 406771 GetExitCodeProcess 4027->4028 4029 4066d0 2 API calls 4027->4029 4028->4022 4030 406766 WaitForSingleObject 4029->4030 4030->4027 4031 4019ff 4032 402c41 17 API calls 4031->4032 4033 401a06 4032->4033 4034 402c41 17 API calls 4033->4034 4035 401a0f 4034->4035 4036 401a16 lstrcmpiW 4035->4036 4037 401a28 lstrcmpW 4035->4037 4038 401a1c 4036->4038 4037->4038 4039 401000 4040 401037 BeginPaint GetClientRect 4039->4040 4041 40100c DefWindowProcW 4039->4041 4043 4010f3 4040->4043 4044 401179 4041->4044 4045 401073 CreateBrushIndirect FillRect DeleteObject 4043->4045 4046 4010fc 4043->4046 4045->4043 4047 401102 CreateFontIndirectW 4046->4047 4048 401167 EndPaint 4046->4048 4047->4048 4049 401112 6 API calls 4047->4049 4048->4044 4049->4048 4050 401503 4051 40150b 4050->4051 4053 40151e 4050->4053 4052 402c1f 17 API calls 4051->4052 4052->4053 3277 402104 3278 402c41 17 API calls 3277->3278 3279 40210b 3278->3279 3280 402c41 17 API calls 3279->3280 3281 402115 3280->3281 3282 402c41 17 API calls 3281->3282 3283 40211f 3282->3283 3284 402c41 17 API calls 3283->3284 3285 402129 3284->3285 3286 402c41 17 API calls 3285->3286 3288 402133 3286->3288 3287 402172 CoCreateInstance 3292 402191 3287->3292 3288->3287 3289 402c41 17 API calls 3288->3289 3289->3287 3290 401423 24 API calls 3291 402250 3290->3291 3292->3290 3292->3291 3293 402484 3304 402c81 3293->3304 3296 402c41 17 API calls 3297 402497 3296->3297 3298 4024a2 RegQueryValueExW 3297->3298 3299 40288b 3297->3299 3300 4024c2 3298->3300 3301 4024c8 RegCloseKey 3298->3301 3300->3301 3309 406201 wsprintfW 3300->3309 3301->3299 3305 402c41 17 API calls 3304->3305 3306 402c98 3305->3306 3307 406127 RegOpenKeyExW 3306->3307 3308 40248e 3307->3308 3308->3296 3309->3301 4054 401f06 4055 402c41 17 API calls 4054->4055 4056 401f0c 4055->4056 4057 405322 24 API calls 4056->4057 4058 401f16 4057->4058 4059 4058a3 2 API calls 4058->4059 4060 401f1c 4059->4060 4061 401f3f CloseHandle 4060->4061 4062 40288b 4060->4062 4063 406745 5 API calls 4060->4063 4061->4062 4065 401f31 4063->4065 4065->4061 4067 406201 wsprintfW 4065->4067 4067->4061 4068 40190c 4069 401943 4068->4069 4070 402c41 17 API calls 4069->4070 4071 401948 4070->4071 4072 4059cc 67 API calls 4071->4072 4073 401951 4072->4073 4074 40230c 4075 402314 4074->4075 4077 40231a 4074->4077 4076 402c41 17 API calls 4075->4076 4076->4077 4078 402328 4077->4078 4080 402c41 17 API calls 4077->4080 4079 402336 4078->4079 4081 402c41 17 API calls 4078->4081 4082 402c41 17 API calls 4079->4082 4080->4078 4081->4079 4083 40233f WritePrivateProfileStringW 4082->4083 4084 401f8c 4085 402c41 17 API calls 4084->4085 4086 401f93 4085->4086 4087 406694 5 API calls 4086->4087 4088 401fa2 4087->4088 4089 402026 4088->4089 4090 401fbe GlobalAlloc 4088->4090 4090->4089 4091 401fd2 4090->4091 4092 406694 5 API calls 4091->4092 4093 401fd9 4092->4093 4094 406694 5 API calls 4093->4094 4095 401fe3 4094->4095 4095->4089 4099 406201 wsprintfW 4095->4099 4097 402018 4100 406201 wsprintfW 4097->4100 4099->4097 4100->4089 4101 40238e 4102 4023c1 4101->4102 4103 402396 4101->4103 4105 402c41 17 API calls 4102->4105 4104 402c81 17 API calls 4103->4104 4107 40239d 4104->4107 4106 4023c8 4105->4106 4112 402cff 4106->4112 4109 4023d5 4107->4109 4110 402c41 17 API calls 4107->4110 4111 4023ae RegDeleteValueW RegCloseKey 4110->4111 4111->4109 4113 402d13 4112->4113 4115 402d0c 4112->4115 4113->4115 4116 402d44 4113->4116 4115->4109 4117 406127 RegOpenKeyExW 4116->4117 4118 402d72 4117->4118 4119 402d98 RegEnumKeyW 4118->4119 4120 402daf RegCloseKey 4118->4120 4121 402dd0 RegCloseKey 4118->4121 4123 402d44 6 API calls 4118->4123 4126 402dc3 4118->4126 4119->4118 4119->4120 4122 406694 5 API calls 4120->4122 4121->4126 4124 402dbf 4122->4124 4123->4118 4125 402de0 RegDeleteKeyW 4124->4125 4124->4126 4125->4126 4126->4115 3363 40338f SetErrorMode GetVersion 3364 4033ce 3363->3364 3365 4033d4 3363->3365 3366 406694 5 API calls 3364->3366 3367 406624 3 API calls 3365->3367 3366->3365 3368 4033ea lstrlenA 3367->3368 3368->3365 3369 4033fa 3368->3369 3370 406694 5 API calls 3369->3370 3371 403401 3370->3371 3372 406694 5 API calls 3371->3372 3373 403408 3372->3373 3374 406694 5 API calls 3373->3374 3375 403414 #17 OleInitialize SHGetFileInfoW 3374->3375 3453 4062ba lstrcpynW 3375->3453 3378 403460 GetCommandLineW 3454 4062ba lstrcpynW 3378->3454 3380 403472 3381 405bbc CharNextW 3380->3381 3382 403497 CharNextW 3381->3382 3383 4035c1 GetTempPathW 3382->3383 3394 4034b0 3382->3394 3455 40335e 3383->3455 3385 4035d9 3386 403633 DeleteFileW 3385->3386 3387 4035dd GetWindowsDirectoryW lstrcatW 3385->3387 3465 402edd GetTickCount GetModuleFileNameW 3386->3465 3388 40335e 12 API calls 3387->3388 3391 4035f9 3388->3391 3389 405bbc CharNextW 3389->3394 3391->3386 3393 4035fd GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3391->3393 3392 403647 3395 4036fe ExitProcess OleUninitialize 3392->3395 3404 405bbc CharNextW 3392->3404 3436 4036ea 3392->3436 3396 40335e 12 API calls 3393->3396 3394->3389 3397 4035ac 3394->3397 3398 4035aa 3394->3398 3399 403834 3395->3399 3400 403714 3395->3400 3402 40362b 3396->3402 3549 4062ba lstrcpynW 3397->3549 3398->3383 3401 40383c GetCurrentProcess OpenProcessToken 3399->3401 3411 4038b8 ExitProcess 3399->3411 3406 405920 MessageBoxIndirectW 3400->3406 3408 403854 LookupPrivilegeValueW AdjustTokenPrivileges 3401->3408 3409 403888 3401->3409 3402->3386 3402->3395 3420 403666 3404->3420 3407 403722 ExitProcess 3406->3407 3408->3409 3413 406694 5 API calls 3409->3413 3410 4036fa 3410->3395 3416 40388f 3413->3416 3414 4036c4 3418 405c97 18 API calls 3414->3418 3415 40372a 3417 40588b 5 API calls 3415->3417 3419 4038a4 ExitWindowsEx 3416->3419 3423 4038b1 3416->3423 3421 40372f lstrcatW 3417->3421 3422 4036d0 3418->3422 3419->3411 3419->3423 3420->3414 3420->3415 3424 403740 lstrcatW 3421->3424 3425 40374b lstrcatW lstrcmpiW 3421->3425 3422->3395 3550 4062ba lstrcpynW 3422->3550 3557 40140b 3423->3557 3424->3425 3425->3395 3427 403767 3425->3427 3429 403773 3427->3429 3430 40376c 3427->3430 3434 40586e 2 API calls 3429->3434 3432 4057f1 4 API calls 3430->3432 3431 4036df 3551 4062ba lstrcpynW 3431->3551 3435 403771 3432->3435 3437 403778 SetCurrentDirectoryW 3434->3437 3435->3437 3493 4039aa 3436->3493 3438 403793 3437->3438 3439 403788 3437->3439 3553 4062ba lstrcpynW 3438->3553 3552 4062ba lstrcpynW 3439->3552 3442 4062dc 17 API calls 3443 4037d2 DeleteFileW 3442->3443 3444 4037df CopyFileW 3443->3444 3450 4037a1 3443->3450 3444->3450 3445 403828 3446 406080 36 API calls 3445->3446 3448 40382f 3446->3448 3447 406080 36 API calls 3447->3450 3448->3395 3449 4062dc 17 API calls 3449->3450 3450->3442 3450->3445 3450->3447 3450->3449 3452 403813 CloseHandle 3450->3452 3554 4058a3 CreateProcessW 3450->3554 3452->3450 3453->3378 3454->3380 3456 40654e 5 API calls 3455->3456 3458 40336a 3456->3458 3457 403374 3457->3385 3458->3457 3459 405b8f 3 API calls 3458->3459 3460 40337c 3459->3460 3461 40586e 2 API calls 3460->3461 3462 403382 3461->3462 3560 405ddf 3462->3560 3564 405db0 GetFileAttributesW CreateFileW 3465->3564 3467 402f1d 3492 402f2d 3467->3492 3565 4062ba lstrcpynW 3467->3565 3469 402f43 3470 405bdb 2 API calls 3469->3470 3471 402f49 3470->3471 3566 4062ba lstrcpynW 3471->3566 3473 402f54 GetFileSize 3474 403050 3473->3474 3491 402f6b 3473->3491 3567 402e79 3474->3567 3476 403059 3478 403089 GlobalAlloc 3476->3478 3476->3492 3579 403347 SetFilePointer 3476->3579 3477 403331 ReadFile 3477->3491 3578 403347 SetFilePointer 3478->3578 3480 4030bc 3482 402e79 6 API calls 3480->3482 3482->3492 3483 403072 3485 403331 ReadFile 3483->3485 3484 4030a4 3486 403116 31 API calls 3484->3486 3487 40307d 3485->3487 3489 4030b0 3486->3489 3487->3478 3487->3492 3488 402e79 6 API calls 3488->3491 3489->3489 3490 4030ed SetFilePointer 3489->3490 3489->3492 3490->3492 3491->3474 3491->3477 3491->3480 3491->3488 3491->3492 3492->3392 3494 406694 5 API calls 3493->3494 3495 4039be 3494->3495 3496 4039c4 3495->3496 3497 4039d6 3495->3497 3592 406201 wsprintfW 3496->3592 3498 406188 3 API calls 3497->3498 3499 403a06 3498->3499 3501 403a25 lstrcatW 3499->3501 3503 406188 3 API calls 3499->3503 3502 4039d4 3501->3502 3584 403c80 3502->3584 3503->3501 3506 405c97 18 API calls 3507 403a57 3506->3507 3508 403aeb 3507->3508 3510 406188 3 API calls 3507->3510 3509 405c97 18 API calls 3508->3509 3511 403af1 3509->3511 3512 403a89 3510->3512 3513 403b01 LoadImageW 3511->3513 3514 4062dc 17 API calls 3511->3514 3512->3508 3517 403aaa lstrlenW 3512->3517 3520 405bbc CharNextW 3512->3520 3515 403ba7 3513->3515 3516 403b28 RegisterClassW 3513->3516 3514->3513 3519 40140b 2 API calls 3515->3519 3518 403b5e SystemParametersInfoW CreateWindowExW 3516->3518 3548 403bb1 3516->3548 3521 403ab8 lstrcmpiW 3517->3521 3522 403ade 3517->3522 3518->3515 3523 403bad 3519->3523 3524 403aa7 3520->3524 3521->3522 3525 403ac8 GetFileAttributesW 3521->3525 3526 405b8f 3 API calls 3522->3526 3528 403c80 18 API calls 3523->3528 3523->3548 3524->3517 3527 403ad4 3525->3527 3529 403ae4 3526->3529 3527->3522 3531 405bdb 2 API calls 3527->3531 3532 403bbe 3528->3532 3593 4062ba lstrcpynW 3529->3593 3531->3522 3533 403bca ShowWindow 3532->3533 3534 403c4d 3532->3534 3535 406624 3 API calls 3533->3535 3536 4053f5 5 API calls 3534->3536 3537 403be2 3535->3537 3538 403c53 3536->3538 3539 403bf0 GetClassInfoW 3537->3539 3542 406624 3 API calls 3537->3542 3540 403c57 3538->3540 3541 403c6f 3538->3541 3544 403c04 GetClassInfoW RegisterClassW 3539->3544 3545 403c1a DialogBoxParamW 3539->3545 3546 40140b 2 API calls 3540->3546 3540->3548 3543 40140b 2 API calls 3541->3543 3542->3539 3543->3548 3544->3545 3547 40140b 2 API calls 3545->3547 3546->3548 3547->3548 3548->3410 3549->3398 3550->3431 3551->3436 3552->3438 3553->3450 3555 4058e2 3554->3555 3556 4058d6 CloseHandle 3554->3556 3555->3450 3556->3555 3558 401389 2 API calls 3557->3558 3559 401420 3558->3559 3559->3411 3561 405dec GetTickCount GetTempFileNameW 3560->3561 3562 405e22 3561->3562 3563 40338d 3561->3563 3562->3561 3562->3563 3563->3385 3564->3467 3565->3469 3566->3473 3568 402e82 3567->3568 3569 402e9a 3567->3569 3570 402e92 3568->3570 3571 402e8b DestroyWindow 3568->3571 3572 402ea2 3569->3572 3573 402eaa GetTickCount 3569->3573 3570->3476 3571->3570 3580 4066d0 3572->3580 3575 402eb8 CreateDialogParamW ShowWindow 3573->3575 3576 402edb 3573->3576 3575->3576 3576->3476 3578->3484 3579->3483 3581 4066ed PeekMessageW 3580->3581 3582 4066e3 DispatchMessageW 3581->3582 3583 402ea8 3581->3583 3582->3581 3583->3476 3585 403c94 3584->3585 3594 406201 wsprintfW 3585->3594 3587 403d05 3595 403d39 3587->3595 3589 403d0a 3590 403a35 3589->3590 3591 4062dc 17 API calls 3589->3591 3590->3506 3591->3589 3592->3502 3593->3508 3594->3587 3596 4062dc 17 API calls 3595->3596 3597 403d47 SetWindowTextW 3596->3597 3597->3589 4127 40190f 4128 402c41 17 API calls 4127->4128 4129 401916 4128->4129 4130 405920 MessageBoxIndirectW 4129->4130 4131 40191f 4130->4131 4132 401491 4133 405322 24 API calls 4132->4133 4134 401498 4133->4134 4135 401d14 4136 402c1f 17 API calls 4135->4136 4137 401d1b 4136->4137 4138 402c1f 17 API calls 4137->4138 4139 401d27 GetDlgItem 4138->4139 4140 402592 4139->4140 4141 405296 4142 4052a6 4141->4142 4143 4052ba 4141->4143 4145 4052ac 4142->4145 4153 405303 4142->4153 4144 4052c2 IsWindowVisible 4143->4144 4147 4052d9 4143->4147 4146 4052cf 4144->4146 4144->4153 4149 40427d SendMessageW 4145->4149 4154 404bec SendMessageW 4146->4154 4148 405308 CallWindowProcW 4147->4148 4159 404c6c 4147->4159 4150 4052b6 4148->4150 4149->4150 4153->4148 4155 404c4b SendMessageW 4154->4155 4156 404c0f GetMessagePos ScreenToClient SendMessageW 4154->4156 4157 404c43 4155->4157 4156->4157 4158 404c48 4156->4158 4157->4147 4158->4155 4168 4062ba lstrcpynW 4159->4168 4161 404c7f 4169 406201 wsprintfW 4161->4169 4163 404c89 4164 40140b 2 API calls 4163->4164 4165 404c92 4164->4165 4170 4062ba lstrcpynW 4165->4170 4167 404c99 4167->4153 4168->4161 4169->4163 4170->4167 4171 402598 4172 4025c7 4171->4172 4173 4025ac 4171->4173 4175 4025fb 4172->4175 4176 4025cc 4172->4176 4174 402c1f 17 API calls 4173->4174 4181 4025b3 4174->4181 4178 402c41 17 API calls 4175->4178 4177 402c41 17 API calls 4176->4177 4179 4025d3 WideCharToMultiByte lstrlenA 4177->4179 4180 402602 lstrlenW 4178->4180 4179->4181 4180->4181 4182 40262f 4181->4182 4183 402645 4181->4183 4185 405e91 5 API calls 4181->4185 4182->4183 4184 405e62 WriteFile 4182->4184 4184->4183 4185->4182 4186 404c9e GetDlgItem GetDlgItem 4187 404cf0 7 API calls 4186->4187 4194 404f09 4186->4194 4188 404d93 DeleteObject 4187->4188 4189 404d86 SendMessageW 4187->4189 4190 404d9c 4188->4190 4189->4188 4192 404dd3 4190->4192 4193 4062dc 17 API calls 4190->4193 4191 404fed 4196 405099 4191->4196 4207 405046 SendMessageW 4191->4207 4229 404efc 4191->4229 4195 404231 18 API calls 4192->4195 4198 404db5 SendMessageW SendMessageW 4193->4198 4194->4191 4197 404f7a 4194->4197 4205 404bec 5 API calls 4194->4205 4201 404de7 4195->4201 4199 4050a3 SendMessageW 4196->4199 4200 4050ab 4196->4200 4197->4191 4203 404fdf SendMessageW 4197->4203 4198->4190 4199->4200 4204 4050d4 4200->4204 4209 4050c4 4200->4209 4210 4050bd ImageList_Destroy 4200->4210 4206 404231 18 API calls 4201->4206 4202 404298 8 API calls 4208 40528f 4202->4208 4203->4191 4212 405243 4204->4212 4228 404c6c 4 API calls 4204->4228 4233 40510f 4204->4233 4205->4197 4211 404df5 4206->4211 4213 40505b SendMessageW 4207->4213 4207->4229 4209->4204 4214 4050cd GlobalFree 4209->4214 4210->4209 4215 404eca GetWindowLongW SetWindowLongW 4211->4215 4222 404ec4 4211->4222 4225 404e45 SendMessageW 4211->4225 4226 404e81 SendMessageW 4211->4226 4227 404e92 SendMessageW 4211->4227 4216 405255 ShowWindow GetDlgItem ShowWindow 4212->4216 4212->4229 4218 40506e 4213->4218 4214->4204 4217 404ee3 4215->4217 4216->4229 4219 404f01 4217->4219 4220 404ee9 ShowWindow 4217->4220 4221 40507f SendMessageW 4218->4221 4238 404266 SendMessageW 4219->4238 4237 404266 SendMessageW 4220->4237 4221->4196 4222->4215 4222->4217 4225->4211 4226->4211 4227->4211 4228->4233 4229->4202 4230 405219 InvalidateRect 4230->4212 4231 40522f 4230->4231 4239 404ba7 4231->4239 4232 40513d SendMessageW 4236 405153 4232->4236 4233->4232 4233->4236 4235 4051c7 SendMessageW SendMessageW 4235->4236 4236->4230 4236->4235 4237->4229 4238->4194 4242 404ade 4239->4242 4241 404bbc 4241->4212 4243 404af7 4242->4243 4244 4062dc 17 API calls 4243->4244 4245 404b5b 4244->4245 4246 4062dc 17 API calls 4245->4246 4247 404b66 4246->4247 4248 4062dc 17 API calls 4247->4248 4249 404b7c lstrlenW wsprintfW SetDlgItemTextW 4248->4249 4249->4241 4250 40149e 4251 4022f7 4250->4251 4252 4014ac PostQuitMessage 4250->4252 4252->4251 3750 401c1f 3751 402c1f 17 API calls 3750->3751 3752 401c26 3751->3752 3753 402c1f 17 API calls 3752->3753 3754 401c33 3753->3754 3755 401c48 3754->3755 3757 402c41 17 API calls 3754->3757 3756 401c58 3755->3756 3758 402c41 17 API calls 3755->3758 3759 401c63 3756->3759 3760 401caf 3756->3760 3757->3755 3758->3756 3761 402c1f 17 API calls 3759->3761 3762 402c41 17 API calls 3760->3762 3763 401c68 3761->3763 3764 401cb4 3762->3764 3765 402c1f 17 API calls 3763->3765 3766 402c41 17 API calls 3764->3766 3767 401c74 3765->3767 3768 401cbd FindWindowExW 3766->3768 3769 401c81 SendMessageTimeoutW 3767->3769 3770 401c9f SendMessageW 3767->3770 3771 401cdf 3768->3771 3769->3771 3770->3771 4253 402aa0 SendMessageW 4254 402ac5 4253->4254 4255 402aba InvalidateRect 4253->4255 4255->4254 4256 402821 4257 402827 4256->4257 4258 402ac5 4257->4258 4259 40282f FindClose 4257->4259 4259->4258 4260 4043a1 lstrlenW 4261 4043c0 4260->4261 4262 4043c2 WideCharToMultiByte 4260->4262 4261->4262 4263 404722 4264 40474e 4263->4264 4265 40475f 4263->4265 4324 405904 GetDlgItemTextW 4264->4324 4267 40476b GetDlgItem 4265->4267 4273 4047ca 4265->4273 4269 40477f 4267->4269 4268 404759 4271 40654e 5 API calls 4268->4271 4272 404793 SetWindowTextW 4269->4272 4280 405c3a 4 API calls 4269->4280 4270 4048ae 4274 404a5d 4270->4274 4326 405904 GetDlgItemTextW 4270->4326 4271->4265 4276 404231 18 API calls 4272->4276 4273->4270 4273->4274 4277 4062dc 17 API calls 4273->4277 4279 404298 8 API calls 4274->4279 4281 4047af 4276->4281 4282 40483e SHBrowseForFolderW 4277->4282 4278 4048de 4283 405c97 18 API calls 4278->4283 4284 404a71 4279->4284 4285 404789 4280->4285 4286 404231 18 API calls 4281->4286 4282->4270 4287 404856 CoTaskMemFree 4282->4287 4288 4048e4 4283->4288 4285->4272 4291 405b8f 3 API calls 4285->4291 4289 4047bd 4286->4289 4290 405b8f 3 API calls 4287->4290 4327 4062ba lstrcpynW 4288->4327 4325 404266 SendMessageW 4289->4325 4293 404863 4290->4293 4291->4272 4296 40489a SetDlgItemTextW 4293->4296 4300 4062dc 17 API calls 4293->4300 4295 4047c3 4298 406694 5 API calls 4295->4298 4296->4270 4297 4048fb 4299 406694 5 API calls 4297->4299 4298->4273 4307 404902 4299->4307 4301 404882 lstrcmpiW 4300->4301 4301->4296 4304 404893 lstrcatW 4301->4304 4302 404943 4328 4062ba lstrcpynW 4302->4328 4304->4296 4305 40494a 4306 405c3a 4 API calls 4305->4306 4308 404950 GetDiskFreeSpaceW 4306->4308 4307->4302 4310 405bdb 2 API calls 4307->4310 4312 40499b 4307->4312 4311 404974 MulDiv 4308->4311 4308->4312 4310->4307 4311->4312 4313 404a0c 4312->4313 4314 404ba7 20 API calls 4312->4314 4315 404a2f 4313->4315 4317 40140b 2 API calls 4313->4317 4316 4049f9 4314->4316 4329 404253 KiUserCallbackDispatcher 4315->4329 4319 404a0e SetDlgItemTextW 4316->4319 4320 4049fe 4316->4320 4317->4315 4319->4313 4322 404ade 20 API calls 4320->4322 4321 404a4b 4321->4274 4323 40467b SendMessageW 4321->4323 4322->4313 4323->4274 4324->4268 4325->4295 4326->4278 4327->4297 4328->4305 4329->4321 4330 4015a3 4331 402c41 17 API calls 4330->4331 4332 4015aa SetFileAttributesW 4331->4332 4333 4015bc 4332->4333 4334 4029a8 4335 402c1f 17 API calls 4334->4335 4336 4029ae 4335->4336 4337 4029d5 4336->4337 4338 4029ee 4336->4338 4346 40288b 4336->4346 4341 4029da 4337->4341 4347 4029eb 4337->4347 4339 402a08 4338->4339 4340 4029f8 4338->4340 4343 4062dc 17 API calls 4339->4343 4342 402c1f 17 API calls 4340->4342 4348 4062ba lstrcpynW 4341->4348 4342->4347 4343->4347 4347->4346 4349 406201 wsprintfW 4347->4349 4348->4346 4349->4346 4350 4028ad 4351 402c41 17 API calls 4350->4351 4353 4028bb 4351->4353 4352 4028d1 4355 405d8b 2 API calls 4352->4355 4353->4352 4354 402c41 17 API calls 4353->4354 4354->4352 4356 4028d7 4355->4356 4378 405db0 GetFileAttributesW CreateFileW 4356->4378 4358 4028e4 4359 4028f0 GlobalAlloc 4358->4359 4360 402987 4358->4360 4363 402909 4359->4363 4364 40297e CloseHandle 4359->4364 4361 4029a2 4360->4361 4362 40298f DeleteFileW 4360->4362 4362->4361 4379 403347 SetFilePointer 4363->4379 4364->4360 4366 40290f 4367 403331 ReadFile 4366->4367 4368 402918 GlobalAlloc 4367->4368 4369 402928 4368->4369 4370 40295c 4368->4370 4371 403116 31 API calls 4369->4371 4372 405e62 WriteFile 4370->4372 4374 402935 4371->4374 4373 402968 GlobalFree 4372->4373 4375 403116 31 API calls 4373->4375 4376 402953 GlobalFree 4374->4376 4377 40297b 4375->4377 4376->4370 4377->4364 4378->4358 4379->4366 4380 401a30 4381 402c41 17 API calls 4380->4381 4382 401a39 ExpandEnvironmentStringsW 4381->4382 4383 401a4d 4382->4383 4385 401a60 4382->4385 4384 401a52 lstrcmpW 4383->4384 4383->4385 4384->4385 3609 402032 3610 402044 3609->3610 3620 4020f6 3609->3620 3611 402c41 17 API calls 3610->3611 3613 40204b 3611->3613 3612 401423 24 API calls 3614 402250 3612->3614 3615 402c41 17 API calls 3613->3615 3616 402054 3615->3616 3617 40206a LoadLibraryExW 3616->3617 3618 40205c GetModuleHandleW 3616->3618 3619 40207b 3617->3619 3617->3620 3618->3617 3618->3619 3629 406703 WideCharToMultiByte 3619->3629 3620->3612 3623 4020c5 3625 405322 24 API calls 3623->3625 3624 40208c 3626 401423 24 API calls 3624->3626 3627 40209c 3624->3627 3625->3627 3626->3627 3627->3614 3628 4020e8 FreeLibrary 3627->3628 3628->3614 3630 40672d GetProcAddress 3629->3630 3631 402086 3629->3631 3630->3631 3631->3623 3631->3624 4391 401735 4392 402c41 17 API calls 4391->4392 4393 40173c SearchPathW 4392->4393 4394 401757 4393->4394 4395 402a35 4396 402c1f 17 API calls 4395->4396 4397 402a3b 4396->4397 4398 402a72 4397->4398 4399 40288b 4397->4399 4401 402a4d 4397->4401 4398->4399 4400 4062dc 17 API calls 4398->4400 4400->4399 4401->4399 4403 406201 wsprintfW 4401->4403 4403->4399 4404 4014b8 4405 4014be 4404->4405 4406 401389 2 API calls 4405->4406 4407 4014c6 4406->4407 4408 401db9 GetDC 4409 402c1f 17 API calls 4408->4409 4410 401dcb GetDeviceCaps MulDiv ReleaseDC 4409->4410 4411 402c1f 17 API calls 4410->4411 4412 401dfc 4411->4412 4413 4062dc 17 API calls 4412->4413 4414 401e39 CreateFontIndirectW 4413->4414 4415 402592 4414->4415 4416 40283b 4417 402843 4416->4417 4418 402847 FindNextFileW 4417->4418 4421 402859 4417->4421 4419 4028a0 4418->4419 4418->4421 4422 4062ba lstrcpynW 4419->4422 4422->4421

                                                                                                                                                                                    Executed Functions

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 40338f-4033cc SetErrorMode GetVersion 1 4033ce-4033d6 call 406694 0->1 2 4033df 0->2 1->2 7 4033d8 1->7 4 4033e4-4033f8 call 406624 lstrlenA 2->4 9 4033fa-403416 call 406694 * 3 4->9 7->2 16 403427-403486 #17 OleInitialize SHGetFileInfoW call 4062ba GetCommandLineW call 4062ba 9->16 17 403418-40341e 9->17 24 403490-4034aa call 405bbc CharNextW 16->24 25 403488-40348f 16->25 17->16 21 403420 17->21 21->16 28 4034b0-4034b6 24->28 29 4035c1-4035db GetTempPathW call 40335e 24->29 25->24 30 4034b8-4034bd 28->30 31 4034bf-4034c3 28->31 38 403633-40364d DeleteFileW call 402edd 29->38 39 4035dd-4035fb GetWindowsDirectoryW lstrcatW call 40335e 29->39 30->30 30->31 33 4034c5-4034c9 31->33 34 4034ca-4034ce 31->34 33->34 36 4034d4-4034da 34->36 37 40358d-40359a call 405bbc 34->37 43 4034f5-40352e 36->43 44 4034dc-4034e4 36->44 54 40359c-40359d 37->54 55 40359e-4035a4 37->55 56 403653-403659 38->56 57 4036fe-40370e ExitProcess OleUninitialize 38->57 39->38 52 4035fd-40362d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40335e 39->52 50 403530-403535 43->50 51 40354b-403585 43->51 48 4034e6-4034e9 44->48 49 4034eb 44->49 48->43 48->49 49->43 50->51 58 403537-40353f 50->58 51->37 53 403587-40358b 51->53 52->38 52->57 53->37 60 4035ac-4035ba call 4062ba 53->60 54->55 55->28 61 4035aa 55->61 62 4036ee-4036f5 call 4039aa 56->62 63 40365f-40366a call 405bbc 56->63 64 403834-40383a 57->64 65 403714-403724 call 405920 ExitProcess 57->65 66 403541-403544 58->66 67 403546 58->67 71 4035bf 60->71 61->71 80 4036fa 62->80 84 4036b8-4036c2 63->84 85 40366c-4036a1 63->85 68 4038b8-4038c0 64->68 69 40383c-403852 GetCurrentProcess OpenProcessToken 64->69 66->51 66->67 67->51 81 4038c2 68->81 82 4038c6-4038ca ExitProcess 68->82 77 403854-403882 LookupPrivilegeValueW AdjustTokenPrivileges 69->77 78 403888-403896 call 406694 69->78 71->29 77->78 92 4038a4-4038af ExitWindowsEx 78->92 93 403898-4038a2 78->93 80->57 81->82 86 4036c4-4036d2 call 405c97 84->86 87 40372a-40373e call 40588b lstrcatW 84->87 89 4036a3-4036a7 85->89 86->57 102 4036d4-4036ea call 4062ba * 2 86->102 100 403740-403746 lstrcatW 87->100 101 40374b-403765 lstrcatW lstrcmpiW 87->101 94 4036b0-4036b4 89->94 95 4036a9-4036ae 89->95 92->68 99 4038b1-4038b3 call 40140b 92->99 93->92 93->99 94->89 96 4036b6 94->96 95->94 95->96 96->84 99->68 100->101 101->57 105 403767-40376a 101->105 102->62 107 403773 call 40586e 105->107 108 40376c-403771 call 4057f1 105->108 115 403778-403786 SetCurrentDirectoryW 107->115 108->115 116 403793-4037bc call 4062ba 115->116 117 403788-40378e call 4062ba 115->117 121 4037c1-4037dd call 4062dc DeleteFileW 116->121 117->116 124 40381e-403826 121->124 125 4037df-4037ef CopyFileW 121->125 124->121 127 403828-40382f call 406080 124->127 125->124 126 4037f1-403811 call 406080 call 4062dc call 4058a3 125->126 126->124 136 403813-40381a CloseHandle 126->136 127->57 136->124
                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                    			_entry_() {
                                                                                                                                                                                    				signed int _t51;
                                                                                                                                                                                    				intOrPtr* _t56;
                                                                                                                                                                                    				short* _t62;
                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                    				int _t69;
                                                                                                                                                                                    				int _t70;
                                                                                                                                                                                    				int _t73;
                                                                                                                                                                                    				intOrPtr* _t74;
                                                                                                                                                                                    				int _t75;
                                                                                                                                                                                    				int _t77;
                                                                                                                                                                                    				void* _t101;
                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                    				void* _t121;
                                                                                                                                                                                    				void* _t126;
                                                                                                                                                                                    				intOrPtr _t145;
                                                                                                                                                                                    				intOrPtr _t146;
                                                                                                                                                                                    				intOrPtr* _t147;
                                                                                                                                                                                    				int _t149;
                                                                                                                                                                                    				void* _t152;
                                                                                                                                                                                    				int _t153;
                                                                                                                                                                                    				signed int _t157;
                                                                                                                                                                                    				signed int _t162;
                                                                                                                                                                                    				signed int _t167;
                                                                                                                                                                                    				void* _t169;
                                                                                                                                                                                    				signed int _t173;
                                                                                                                                                                                    				signed int _t176;
                                                                                                                                                                                    				CHAR* _t177;
                                                                                                                                                                                    				void* _t180;
                                                                                                                                                                                    				int* _t182;
                                                                                                                                                                                    				void* _t190;
                                                                                                                                                                                    				void* _t194;
                                                                                                                                                                                    				void* _t195;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t169 = 0x20;
                                                                                                                                                                                    				_t149 = 0;
                                                                                                                                                                                    				 *(_t195 + 0x14) = 0;
                                                                                                                                                                                    				 *(_t195 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                                    				 *(_t195 + 0x1c) = 0;
                                                                                                                                                                                    				SetErrorMode(0x8001); // executed
                                                                                                                                                                                    				_t51 = GetVersion() & 0xbfffffff;
                                                                                                                                                                                    				 *0x47aeec = _t51;
                                                                                                                                                                                    				if(_t51 != 6) {
                                                                                                                                                                                    					_t147 = E00406694(0);
                                                                                                                                                                                    					if(_t147 != 0) {
                                                                                                                                                                                    						 *_t147(0xc00);
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t177 = "UXTHEME";
                                                                                                                                                                                    				goto L4;
                                                                                                                                                                                    				L8:
                                                                                                                                                                                    				__imp__#17(_t190);
                                                                                                                                                                                    				__imp__OleInitialize(_t149); // executed
                                                                                                                                                                                    				 *0x47afb8 = _t56;
                                                                                                                                                                                    				SHGetFileInfoW(0x440208, _t149, _t195 + 0x34, 0x2b4, _t149); // executed
                                                                                                                                                                                    				E004062BA(0x472ee0, L"NSIS Error");
                                                                                                                                                                                    				E004062BA(0x4cb000, GetCommandLineW());
                                                                                                                                                                                    				 *0x47aee0 = 0x400000;
                                                                                                                                                                                    				_t62 = 0x4cb000;
                                                                                                                                                                                    				if( *0x4cb000 == 0x22) {
                                                                                                                                                                                    					_t62 = 0x4cb002;
                                                                                                                                                                                    					_t169 = 0x22;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t153 = CharNextW(E00405BBC(_t62, _t169));
                                                                                                                                                                                    				 *(_t195 + 0x18) = _t153;
                                                                                                                                                                                    				_t65 =  *_t153;
                                                                                                                                                                                    				if(_t65 == _t149) {
                                                                                                                                                                                    					L33:
                                                                                                                                                                                    					GetTempPathW(0x2000, 0x4df000);
                                                                                                                                                                                    					_t67 = E0040335E(_t153, 0);
                                                                                                                                                                                    					_t223 = _t67;
                                                                                                                                                                                    					if(_t67 != 0) {
                                                                                                                                                                                    						L36:
                                                                                                                                                                                    						DeleteFileW(0x4db000); // executed
                                                                                                                                                                                    						_t69 = E00402EDD(_t225,  *(_t195 + 0x1c)); // executed
                                                                                                                                                                                    						 *(_t195 + 0x10) = _t69;
                                                                                                                                                                                    						if(_t69 != _t149) {
                                                                                                                                                                                    							L48:
                                                                                                                                                                                    							ExitProcess(); // executed
                                                                                                                                                                                    							__imp__OleUninitialize(); // executed
                                                                                                                                                                                    							_t237 =  *(_t195 + 0x10) - _t149;
                                                                                                                                                                                    							if( *(_t195 + 0x10) == _t149) {
                                                                                                                                                                                    								__eflags =  *0x47af94 - _t149;
                                                                                                                                                                                    								if( *0x47af94 == _t149) {
                                                                                                                                                                                    									L72:
                                                                                                                                                                                    									_t70 =  *0x47afac;
                                                                                                                                                                                    									__eflags = _t70 - 0xffffffff;
                                                                                                                                                                                    									if(_t70 != 0xffffffff) {
                                                                                                                                                                                    										 *(_t195 + 0x10) = _t70;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									ExitProcess( *(_t195 + 0x10));
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t73 = OpenProcessToken(GetCurrentProcess(), 0x28, _t195 + 0x14);
                                                                                                                                                                                    								__eflags = _t73;
                                                                                                                                                                                    								if(_t73 != 0) {
                                                                                                                                                                                    									LookupPrivilegeValueW(_t149, L"SeShutdownPrivilege", _t195 + 0x20);
                                                                                                                                                                                    									 *(_t195 + 0x34) = 1;
                                                                                                                                                                                    									 *(_t195 + 0x40) = 2;
                                                                                                                                                                                    									AdjustTokenPrivileges( *(_t195 + 0x28), _t149, _t195 + 0x24, _t149, _t149, _t149);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t74 = E00406694(4);
                                                                                                                                                                                    								__eflags = _t74 - _t149;
                                                                                                                                                                                    								if(_t74 == _t149) {
                                                                                                                                                                                    									L70:
                                                                                                                                                                                    									_t75 = ExitWindowsEx(2, 0x80040002);
                                                                                                                                                                                    									__eflags = _t75;
                                                                                                                                                                                    									if(_t75 != 0) {
                                                                                                                                                                                    										goto L72;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L71;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t77 =  *_t74(_t149, _t149, _t149, 0x25, 0x80040002);
                                                                                                                                                                                    									__eflags = _t77;
                                                                                                                                                                                    									if(_t77 == 0) {
                                                                                                                                                                                    										L71:
                                                                                                                                                                                    										E0040140B(9);
                                                                                                                                                                                    										goto L72;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L70;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E00405920( *(_t195 + 0x10), 0x200010);
                                                                                                                                                                                    							ExitProcess(2);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if( *0x47af00 == _t149) {
                                                                                                                                                                                    							L47:
                                                                                                                                                                                    							 *0x47afac =  *0x47afac | 0xffffffff;
                                                                                                                                                                                    							 *(_t195 + 0x14) = E004039AA( *0x47afac);
                                                                                                                                                                                    							goto L48;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t182 = E00405BBC(0x4cb000, _t149);
                                                                                                                                                                                    						if(_t182 < 0x4cb000) {
                                                                                                                                                                                    							L44:
                                                                                                                                                                                    							_t234 = _t182 - 0x4cb000;
                                                                                                                                                                                    							 *(_t195 + 0x10) = L"Error launching installer";
                                                                                                                                                                                    							if(_t182 < 0x4cb000) {
                                                                                                                                                                                    								_t180 = E0040588B(_t237);
                                                                                                                                                                                    								lstrcatW(0x4df000, L"~nsu");
                                                                                                                                                                                    								if(_t180 != _t149) {
                                                                                                                                                                                    									lstrcatW(0x4df000, "A");
                                                                                                                                                                                    								}
                                                                                                                                                                                    								lstrcatW(0x4df000, L".tmp");
                                                                                                                                                                                    								if(lstrcmpiW(0x4df000, 0x4d7000) != 0) {
                                                                                                                                                                                    									_push(0x4df000);
                                                                                                                                                                                    									if(_t180 == _t149) {
                                                                                                                                                                                    										E0040586E();
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										E004057F1();
                                                                                                                                                                                    									}
                                                                                                                                                                                    									SetCurrentDirectoryW(0x4df000);
                                                                                                                                                                                    									if( *0x4cf000 == _t149) {
                                                                                                                                                                                    										E004062BA(0x4cf000, 0x4d7000);
                                                                                                                                                                                    									}
                                                                                                                                                                                    									E004062BA(0x47b000,  *(_t195 + 0x18));
                                                                                                                                                                                    									_t154 = "A" & 0x0000ffff;
                                                                                                                                                                                    									 *0x47f000 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                                                                                                                    									_t194 = 0x1a;
                                                                                                                                                                                    									do {
                                                                                                                                                                                    										E004062DC(_t149, 0x4df000, 0x43c208, 0x43c208,  *((intOrPtr*)( *0x47aef4 + 0x120)));
                                                                                                                                                                                    										DeleteFileW(0x43c208);
                                                                                                                                                                                    										if( *(_t195 + 0x10) != _t149 && CopyFileW(0x4e7000, 0x43c208, 1) != 0) {
                                                                                                                                                                                    											E00406080(_t154, 0x43c208, _t149);
                                                                                                                                                                                    											E004062DC(_t149, 0x4df000, 0x43c208, 0x43c208,  *((intOrPtr*)( *0x47aef4 + 0x124)));
                                                                                                                                                                                    											_t101 = E004058A3(0x43c208);
                                                                                                                                                                                    											if(_t101 != _t149) {
                                                                                                                                                                                    												CloseHandle(_t101);
                                                                                                                                                                                    												 *(_t195 + 0x10) = _t149;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    										 *0x47f000 =  *0x47f000 + 1;
                                                                                                                                                                                    										_t194 = _t194 - 1;
                                                                                                                                                                                    									} while (_t194 != 0);
                                                                                                                                                                                    									E00406080(_t154, 0x4df000, _t149);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L48;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							 *_t182 = _t149;
                                                                                                                                                                                    							_t183 =  &(_t182[2]);
                                                                                                                                                                                    							if(E00405C97(_t234,  &(_t182[2])) == 0) {
                                                                                                                                                                                    								goto L48;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E004062BA(0x4cf000, _t183);
                                                                                                                                                                                    							E004062BA(0x4d3000, _t183);
                                                                                                                                                                                    							 *(_t195 + 0x10) = _t149;
                                                                                                                                                                                    							goto L47;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						_t157 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                                                                                                                    						_t118 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t162 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                                                                                                                                                    						while( *_t182 != _t157 || _t182[1] != _t118) {
                                                                                                                                                                                    							_t182 = _t182;
                                                                                                                                                                                    							if(_t182 >= 0x4cb000) {
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t149 = 0;
                                                                                                                                                                                    						goto L44;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					GetWindowsDirectoryW(0x4df000, 0x1ffb);
                                                                                                                                                                                    					lstrcatW(0x4df000, L"\\Temp");
                                                                                                                                                                                    					_t121 = E0040335E(_t153, _t223);
                                                                                                                                                                                    					_t224 = _t121;
                                                                                                                                                                                    					if(_t121 != 0) {
                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					GetTempPathW(0x1ffc, 0x4df000);
                                                                                                                                                                                    					lstrcatW(0x4df000, L"Low");
                                                                                                                                                                                    					SetEnvironmentVariableW(L"TEMP", 0x4df000);
                                                                                                                                                                                    					SetEnvironmentVariableW(L"TMP", 0x4df000);
                                                                                                                                                                                    					_t126 = E0040335E(_t153, _t224);
                                                                                                                                                                                    					_t225 = _t126;
                                                                                                                                                                                    					if(_t126 == 0) {
                                                                                                                                                                                    						goto L48;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L36;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						_t152 = 0x20;
                                                                                                                                                                                    						if(_t65 != _t152) {
                                                                                                                                                                                    							L13:
                                                                                                                                                                                    							if( *_t153 == 0x22) {
                                                                                                                                                                                    								_t153 = _t153 + 2;
                                                                                                                                                                                    								_t152 = 0x22;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if( *_t153 != 0x2f) {
                                                                                                                                                                                    								goto L27;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t153 = _t153 + 2;
                                                                                                                                                                                    								if( *_t153 == 0x53) {
                                                                                                                                                                                    									_t146 =  *((intOrPtr*)(_t153 + 2));
                                                                                                                                                                                    									if(_t146 == 0x20 || _t146 == 0) {
                                                                                                                                                                                    										 *0x47afa0 = 1;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                    								_t167 = L"NCRC" & 0x0000ffff;
                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                    								_t173 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t167;
                                                                                                                                                                                    								if( *_t153 == (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t167) &&  *((intOrPtr*)(_t153 + 4)) == _t173) {
                                                                                                                                                                                    									_t145 =  *((intOrPtr*)(_t153 + 8));
                                                                                                                                                                                    									if(_t145 == 0x20 || _t145 == 0) {
                                                                                                                                                                                    										 *(_t195 + 0x1c) =  *(_t195 + 0x1c) | 0x00000004;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                    								_t162 = L" /D=" & 0x0000ffff;
                                                                                                                                                                                    								asm("cdq");
                                                                                                                                                                                    								_t176 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t162;
                                                                                                                                                                                    								if( *(_t153 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t162) ||  *_t153 != _t176) {
                                                                                                                                                                                    									goto L27;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									 *(_t153 - 4) =  *(_t153 - 4) & 0x00000000;
                                                                                                                                                                                    									__eflags = _t153;
                                                                                                                                                                                    									E004062BA(0x4cf000, _t153);
                                                                                                                                                                                    									L32:
                                                                                                                                                                                    									_t149 = 0;
                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							L12:
                                                                                                                                                                                    							_t153 = _t153 + 2;
                                                                                                                                                                                    						} while ( *_t153 == _t152);
                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                    						L27:
                                                                                                                                                                                    						_t153 = E00405BBC(_t153, _t152);
                                                                                                                                                                                    						if( *_t153 == 0x22) {
                                                                                                                                                                                    							_t153 = _t153 + 2;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t65 =  *_t153;
                                                                                                                                                                                    					} while (_t65 != 0);
                                                                                                                                                                                    					goto L32;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L4:
                                                                                                                                                                                    				E00406624(_t177); // executed
                                                                                                                                                                                    				_t177 =  &(_t177[lstrlenA(_t177) + 1]);
                                                                                                                                                                                    				if( *_t177 != 0) {
                                                                                                                                                                                    					goto L4;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E00406694(0xa);
                                                                                                                                                                                    					 *0x47aee4 = E00406694(8);
                                                                                                                                                                                    					_t56 = E00406694(6);
                                                                                                                                                                                    					if(_t56 != _t149) {
                                                                                                                                                                                    						_t56 =  *_t56(0x1e);
                                                                                                                                                                                    						if(_t56 != 0) {
                                                                                                                                                                                    							 *0x47aeef =  *0x47aeef | 0x00000040;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}




































                                                                                                                                                                                    0x0040339a
                                                                                                                                                                                    0x0040339b
                                                                                                                                                                                    0x004033a2
                                                                                                                                                                                    0x004033a6
                                                                                                                                                                                    0x004033ae
                                                                                                                                                                                    0x004033b2
                                                                                                                                                                                    0x004033be
                                                                                                                                                                                    0x004033c7
                                                                                                                                                                                    0x004033cc
                                                                                                                                                                                    0x004033cf
                                                                                                                                                                                    0x004033d6
                                                                                                                                                                                    0x004033dd
                                                                                                                                                                                    0x004033dd
                                                                                                                                                                                    0x004033d6
                                                                                                                                                                                    0x004033df
                                                                                                                                                                                    0x004033df
                                                                                                                                                                                    0x00403427
                                                                                                                                                                                    0x00403428
                                                                                                                                                                                    0x0040342f
                                                                                                                                                                                    0x00403435
                                                                                                                                                                                    0x0040344b
                                                                                                                                                                                    0x0040345b
                                                                                                                                                                                    0x0040346d
                                                                                                                                                                                    0x0040347a
                                                                                                                                                                                    0x00403484
                                                                                                                                                                                    0x00403486
                                                                                                                                                                                    0x0040348a
                                                                                                                                                                                    0x0040348f
                                                                                                                                                                                    0x0040348f
                                                                                                                                                                                    0x0040349e
                                                                                                                                                                                    0x004034a0
                                                                                                                                                                                    0x004034a4
                                                                                                                                                                                    0x004034aa
                                                                                                                                                                                    0x004035c1
                                                                                                                                                                                    0x004035d2
                                                                                                                                                                                    0x004035d4
                                                                                                                                                                                    0x004035d9
                                                                                                                                                                                    0x004035db
                                                                                                                                                                                    0x00403633
                                                                                                                                                                                    0x00403638
                                                                                                                                                                                    0x00403642
                                                                                                                                                                                    0x00403649
                                                                                                                                                                                    0x0040364d
                                                                                                                                                                                    0x004036fe
                                                                                                                                                                                    0x004036fe
                                                                                                                                                                                    0x00403703
                                                                                                                                                                                    0x00403709
                                                                                                                                                                                    0x0040370e
                                                                                                                                                                                    0x00403834
                                                                                                                                                                                    0x0040383a
                                                                                                                                                                                    0x004038b8
                                                                                                                                                                                    0x004038b8
                                                                                                                                                                                    0x004038bd
                                                                                                                                                                                    0x004038c0
                                                                                                                                                                                    0x004038c2
                                                                                                                                                                                    0x004038c2
                                                                                                                                                                                    0x004038ca
                                                                                                                                                                                    0x004038ca
                                                                                                                                                                                    0x0040384a
                                                                                                                                                                                    0x00403850
                                                                                                                                                                                    0x00403852
                                                                                                                                                                                    0x0040385f
                                                                                                                                                                                    0x00403872
                                                                                                                                                                                    0x0040387a
                                                                                                                                                                                    0x00403882
                                                                                                                                                                                    0x00403882
                                                                                                                                                                                    0x0040388a
                                                                                                                                                                                    0x0040388f
                                                                                                                                                                                    0x00403896
                                                                                                                                                                                    0x004038a4
                                                                                                                                                                                    0x004038a7
                                                                                                                                                                                    0x004038ad
                                                                                                                                                                                    0x004038af
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403898
                                                                                                                                                                                    0x0040389e
                                                                                                                                                                                    0x004038a0
                                                                                                                                                                                    0x004038a2
                                                                                                                                                                                    0x004038b1
                                                                                                                                                                                    0x004038b3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004038b3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004038a2
                                                                                                                                                                                    0x00403896
                                                                                                                                                                                    0x0040371d
                                                                                                                                                                                    0x00403724
                                                                                                                                                                                    0x00403724
                                                                                                                                                                                    0x00403659
                                                                                                                                                                                    0x004036ee
                                                                                                                                                                                    0x004036ee
                                                                                                                                                                                    0x004036fa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004036fa
                                                                                                                                                                                    0x00403666
                                                                                                                                                                                    0x0040366a
                                                                                                                                                                                    0x004036b8
                                                                                                                                                                                    0x004036b8
                                                                                                                                                                                    0x004036ba
                                                                                                                                                                                    0x004036c2
                                                                                                                                                                                    0x00403735
                                                                                                                                                                                    0x00403737
                                                                                                                                                                                    0x0040373e
                                                                                                                                                                                    0x00403746
                                                                                                                                                                                    0x00403746
                                                                                                                                                                                    0x00403751
                                                                                                                                                                                    0x00403765
                                                                                                                                                                                    0x00403769
                                                                                                                                                                                    0x0040376a
                                                                                                                                                                                    0x00403773
                                                                                                                                                                                    0x0040376c
                                                                                                                                                                                    0x0040376c
                                                                                                                                                                                    0x0040376c
                                                                                                                                                                                    0x00403779
                                                                                                                                                                                    0x00403786
                                                                                                                                                                                    0x0040378e
                                                                                                                                                                                    0x0040378e
                                                                                                                                                                                    0x0040379c
                                                                                                                                                                                    0x004037a8
                                                                                                                                                                                    0x004037b6
                                                                                                                                                                                    0x004037bb
                                                                                                                                                                                    0x004037c1
                                                                                                                                                                                    0x004037cd
                                                                                                                                                                                    0x004037d3
                                                                                                                                                                                    0x004037dd
                                                                                                                                                                                    0x004037f3
                                                                                                                                                                                    0x00403804
                                                                                                                                                                                    0x0040380a
                                                                                                                                                                                    0x00403811
                                                                                                                                                                                    0x00403814
                                                                                                                                                                                    0x0040381a
                                                                                                                                                                                    0x0040381a
                                                                                                                                                                                    0x00403811
                                                                                                                                                                                    0x0040381e
                                                                                                                                                                                    0x00403825
                                                                                                                                                                                    0x00403825
                                                                                                                                                                                    0x0040382a
                                                                                                                                                                                    0x0040382a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403765
                                                                                                                                                                                    0x004036c4
                                                                                                                                                                                    0x004036c7
                                                                                                                                                                                    0x004036d2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004036da
                                                                                                                                                                                    0x004036e5
                                                                                                                                                                                    0x004036ea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004036ea
                                                                                                                                                                                    0x00403673
                                                                                                                                                                                    0x0040368b
                                                                                                                                                                                    0x0040369c
                                                                                                                                                                                    0x0040369d
                                                                                                                                                                                    0x004036a1
                                                                                                                                                                                    0x004036a3
                                                                                                                                                                                    0x004036b1
                                                                                                                                                                                    0x004036b4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004036b4
                                                                                                                                                                                    0x004036b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004036b6
                                                                                                                                                                                    0x004035e3
                                                                                                                                                                                    0x004035ef
                                                                                                                                                                                    0x004035f4
                                                                                                                                                                                    0x004035f9
                                                                                                                                                                                    0x004035fb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403603
                                                                                                                                                                                    0x0040360b
                                                                                                                                                                                    0x0040361c
                                                                                                                                                                                    0x00403624
                                                                                                                                                                                    0x00403626
                                                                                                                                                                                    0x0040362b
                                                                                                                                                                                    0x0040362d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004034b0
                                                                                                                                                                                    0x004034b0
                                                                                                                                                                                    0x004034b2
                                                                                                                                                                                    0x004034b6
                                                                                                                                                                                    0x004034bf
                                                                                                                                                                                    0x004034c3
                                                                                                                                                                                    0x004034c8
                                                                                                                                                                                    0x004034c9
                                                                                                                                                                                    0x004034c9
                                                                                                                                                                                    0x004034ce
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004034d4
                                                                                                                                                                                    0x004034d5
                                                                                                                                                                                    0x004034da
                                                                                                                                                                                    0x004034dc
                                                                                                                                                                                    0x004034e4
                                                                                                                                                                                    0x004034eb
                                                                                                                                                                                    0x004034eb
                                                                                                                                                                                    0x004034e4
                                                                                                                                                                                    0x004034fc
                                                                                                                                                                                    0x0040350f
                                                                                                                                                                                    0x00403510
                                                                                                                                                                                    0x00403525
                                                                                                                                                                                    0x0040352a
                                                                                                                                                                                    0x0040352e
                                                                                                                                                                                    0x00403537
                                                                                                                                                                                    0x0040353f
                                                                                                                                                                                    0x00403546
                                                                                                                                                                                    0x00403546
                                                                                                                                                                                    0x0040353f
                                                                                                                                                                                    0x00403552
                                                                                                                                                                                    0x00403565
                                                                                                                                                                                    0x00403566
                                                                                                                                                                                    0x0040357b
                                                                                                                                                                                    0x00403581
                                                                                                                                                                                    0x00403585
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004035ac
                                                                                                                                                                                    0x004035ac
                                                                                                                                                                                    0x004035b1
                                                                                                                                                                                    0x004035ba
                                                                                                                                                                                    0x004035bf
                                                                                                                                                                                    0x004035bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004035bf
                                                                                                                                                                                    0x00403585
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004034b8
                                                                                                                                                                                    0x004034b8
                                                                                                                                                                                    0x004034b9
                                                                                                                                                                                    0x004034ba
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040358d
                                                                                                                                                                                    0x00403594
                                                                                                                                                                                    0x0040359a
                                                                                                                                                                                    0x0040359d
                                                                                                                                                                                    0x0040359d
                                                                                                                                                                                    0x0040359e
                                                                                                                                                                                    0x004035a1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004035aa
                                                                                                                                                                                    0x004033e4
                                                                                                                                                                                    0x004033e5
                                                                                                                                                                                    0x004033f1
                                                                                                                                                                                    0x004033f8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004033fa
                                                                                                                                                                                    0x004033fc
                                                                                                                                                                                    0x0040340a
                                                                                                                                                                                    0x0040340f
                                                                                                                                                                                    0x00403416
                                                                                                                                                                                    0x0040341a
                                                                                                                                                                                    0x0040341e
                                                                                                                                                                                    0x00403420
                                                                                                                                                                                    0x00403420
                                                                                                                                                                                    0x0040341e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403416

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32 ref: 004033B2
                                                                                                                                                                                    • GetVersion.KERNEL32 ref: 004033B8
                                                                                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033EB
                                                                                                                                                                                    • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040342F
                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(00440208,00000000,?,000002B4,00000000), ref: 0040344B
                                                                                                                                                                                    • GetCommandLineW.KERNEL32(00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403460
                                                                                                                                                                                    • CharNextW.USER32(00000000,004CB000,00000020,004CB000,00000000,?,00000006,00000008,0000000A), ref: 00403498
                                                                                                                                                                                      • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                      • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00002000,004DF000,?,00000006,00000008,0000000A), ref: 004035D2
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(004DF000,00001FFB,?,00000006,00000008,0000000A), ref: 004035E3
                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,\Temp), ref: 004035EF
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00001FFC,004DF000,004DF000,\Temp,?,00000006,00000008,0000000A), ref: 00403603
                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,Low), ref: 0040360B
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,004DF000,004DF000,Low,?,00000006,00000008,0000000A), ref: 0040361C
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,004DF000,?,00000006,00000008,0000000A), ref: 00403624
                                                                                                                                                                                    • DeleteFileW.KERNEL32(004DB000,?,00000006,00000008,0000000A), ref: 00403638
                                                                                                                                                                                      • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                    • ExitProcess.KERNEL32(00000006,?,00000006,00000008,0000000A), ref: 004036FE
                                                                                                                                                                                    • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403703
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403724
                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,~nsu), ref: 00403737
                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,0040A26C), ref: 00403746
                                                                                                                                                                                    • lstrcatW.KERNEL32(004DF000,.tmp), ref: 00403751
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(004DF000,004D7000,004DF000,.tmp,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040375D
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(004DF000,004DF000,?,00000006,00000008,0000000A), ref: 00403779
                                                                                                                                                                                    • DeleteFileW.KERNEL32(0043C208,0043C208,?,0047B000,00000008,?,00000006,00000008,0000000A), ref: 004037D3
                                                                                                                                                                                    • CopyFileW.KERNEL32(004E7000,0043C208,00000001,?,00000006,00000008,0000000A), ref: 004037E7
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,0043C208,0043C208,?,0043C208,00000000,?,00000006,00000008,0000000A), ref: 00403814
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403843
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040384A
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040385F
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403882
                                                                                                                                                                                    • ExitWindowsEx.USER32 ref: 004038A7
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 004038CA
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Processlstrcat$ExitFile$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                                    • String ID: .tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                    • API String ID: 424501083-3195845224
                                                                                                                                                                                    • Opcode ID: d8143391da9922f0f8fdd9eae6183e51d391a53b8ae8d145ad5f2599bc791527
                                                                                                                                                                                    • Instruction ID: 33fbdd78d52bfd04f2c73b4da217482bb076a8c6d1615cdfa2cd3638f3c4bec2
                                                                                                                                                                                    • Opcode Fuzzy Hash: d8143391da9922f0f8fdd9eae6183e51d391a53b8ae8d145ad5f2599bc791527
                                                                                                                                                                                    • Instruction Fuzzy Hash: 45D1F471100310AAE720BF769D45B2B3AADEB4070AF10447FF885B62E1DBBD8D55876E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 137 405461-40547c 138 405482-405549 GetDlgItem * 3 call 404266 call 404bbf GetClientRect GetSystemMetrics SendMessageW * 2 137->138 139 40560b-405612 137->139 160 405567-40556a 138->160 161 40554b-405565 SendMessageW * 2 138->161 141 405614-405636 GetDlgItem CreateThread FindCloseChangeNotification 139->141 142 40563c-405649 139->142 141->142 144 405667-405671 142->144 145 40564b-405651 142->145 149 405673-405679 144->149 150 4056c7-4056cb 144->150 147 405653-405662 ShowWindow * 2 call 404266 145->147 148 40568c-405695 call 404298 145->148 147->144 157 40569a-40569e 148->157 155 4056a1-4056b1 ShowWindow 149->155 156 40567b-405687 call 40420a 149->156 150->148 153 4056cd-4056d3 150->153 153->148 162 4056d5-4056e8 SendMessageW 153->162 158 4056c1-4056c2 call 40420a 155->158 159 4056b3-4056bc call 405322 155->159 156->148 158->150 159->158 166 40557a-405591 call 404231 160->166 167 40556c-405578 SendMessageW 160->167 161->160 168 4057ea-4057ec 162->168 169 4056ee-405719 CreatePopupMenu call 4062dc AppendMenuW 162->169 176 405593-4055a7 ShowWindow 166->176 177 4055c7-4055e8 GetDlgItem SendMessageW 166->177 167->166 168->157 174 40571b-40572b GetWindowRect 169->174 175 40572e-405743 TrackPopupMenu 169->175 174->175 175->168 179 405749-405760 175->179 180 4055b6 176->180 181 4055a9-4055b4 ShowWindow 176->181 177->168 178 4055ee-405606 SendMessageW * 2 177->178 178->168 182 405765-405780 SendMessageW 179->182 183 4055bc-4055c2 call 404266 180->183 181->183 182->182 184 405782-4057a5 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 182->184 183->177 186 4057a7-4057ce SendMessageW 184->186 186->186 187 4057d0-4057e4 GlobalUnlock SetClipboardData CloseClipboard 186->187 187->168
                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                    			E00405461(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                    				long _v12;
                                                                                                                                                                                    				struct tagRECT _v28;
                                                                                                                                                                                    				void* _v36;
                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                    				int _v48;
                                                                                                                                                                                    				signed int _v52;
                                                                                                                                                                                    				int _v56;
                                                                                                                                                                                    				void* _v60;
                                                                                                                                                                                    				void* _v68;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				struct HWND__* _t94;
                                                                                                                                                                                    				long _t95;
                                                                                                                                                                                    				int _t100;
                                                                                                                                                                                    				void* _t108;
                                                                                                                                                                                    				intOrPtr _t119;
                                                                                                                                                                                    				void* _t127;
                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                    				struct HWND__* _t134;
                                                                                                                                                                                    				int _t156;
                                                                                                                                                                                    				int _t159;
                                                                                                                                                                                    				struct HMENU__* _t164;
                                                                                                                                                                                    				struct HWND__* _t168;
                                                                                                                                                                                    				struct HWND__* _t169;
                                                                                                                                                                                    				int _t171;
                                                                                                                                                                                    				void* _t172;
                                                                                                                                                                                    				short* _t173;
                                                                                                                                                                                    				short* _t175;
                                                                                                                                                                                    				int _t177;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t169 =  *0x472ec4;
                                                                                                                                                                                    				_t156 = 0;
                                                                                                                                                                                    				_v8 = _t169;
                                                                                                                                                                                    				if(_a8 != 0x110) {
                                                                                                                                                                                    					if(_a8 == 0x405) {
                                                                                                                                                                                    						_t127 = CreateThread(0, 0, E004053F5, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                                                                                                                    						FindCloseChangeNotification(_t127); // executed
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_a8 != 0x111) {
                                                                                                                                                                                    						L17:
                                                                                                                                                                                    						_t171 = 1;
                                                                                                                                                                                    						if(_a8 != 0x404) {
                                                                                                                                                                                    							L25:
                                                                                                                                                                                    							if(_a8 != 0x7b) {
                                                                                                                                                                                    								goto L20;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t94 = _v8;
                                                                                                                                                                                    							if(_a12 != _t94) {
                                                                                                                                                                                    								goto L20;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                                                                                                                    							_a8 = _t95;
                                                                                                                                                                                    							if(_t95 <= _t156) {
                                                                                                                                                                                    								L36:
                                                                                                                                                                                    								return 0;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t164 = CreatePopupMenu();
                                                                                                                                                                                    							AppendMenuW(_t164, _t156, _t171, E004062DC(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                                                                                                                    							_t100 = _a16;
                                                                                                                                                                                    							_t159 = _a16 >> 0x10;
                                                                                                                                                                                    							if(_a16 == 0xffffffff) {
                                                                                                                                                                                    								GetWindowRect(_v8,  &_v28);
                                                                                                                                                                                    								_t100 = _v28.left;
                                                                                                                                                                                    								_t159 = _v28.top;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                                                                                                                    								_v60 = _t156;
                                                                                                                                                                                    								_v48 = 0x450248;
                                                                                                                                                                                    								_v44 = 0x8000;
                                                                                                                                                                                    								_a4 = _a8;
                                                                                                                                                                                    								do {
                                                                                                                                                                                    									_a4 = _a4 - 1;
                                                                                                                                                                                    									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                                                                                                                    								} while (_a4 != _t156);
                                                                                                                                                                                    								OpenClipboard(_t156);
                                                                                                                                                                                    								EmptyClipboard();
                                                                                                                                                                                    								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                                                                                                                    								_a4 = _t108;
                                                                                                                                                                                    								_t172 = GlobalLock(_t108);
                                                                                                                                                                                    								do {
                                                                                                                                                                                    									_v48 = _t172;
                                                                                                                                                                                    									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                                                                                                                    									 *_t173 = 0xd;
                                                                                                                                                                                    									_t175 = _t173 + 2;
                                                                                                                                                                                    									 *_t175 = 0xa;
                                                                                                                                                                                    									_t172 = _t175 + 2;
                                                                                                                                                                                    									_t156 = _t156 + 1;
                                                                                                                                                                                    								} while (_t156 < _a8);
                                                                                                                                                                                    								GlobalUnlock(_a4);
                                                                                                                                                                                    								SetClipboardData(0xd, _a4);
                                                                                                                                                                                    								CloseClipboard();
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L36;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if( *0x472eac == _t156) {
                                                                                                                                                                                    							ShowWindow( *0x47aee8, 8);
                                                                                                                                                                                    							if( *0x47af8c == _t156) {
                                                                                                                                                                                    								_t119 =  *0x448220; // 0x6386e4
                                                                                                                                                                                    								E00405322( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E0040420A(_t171);
                                                                                                                                                                                    							goto L25;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *0x444218 = 2;
                                                                                                                                                                                    						E0040420A(0x78);
                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						if(_a12 != 0x403) {
                                                                                                                                                                                    							L20:
                                                                                                                                                                                    							return E00404298(_a8, _a12, _a16);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						ShowWindow( *0x472eb0, _t156);
                                                                                                                                                                                    						ShowWindow(_t169, 8);
                                                                                                                                                                                    						E00404266(_t169);
                                                                                                                                                                                    						goto L17;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_v52 = _v52 | 0xffffffff;
                                                                                                                                                                                    				_v40 = _v40 | 0xffffffff;
                                                                                                                                                                                    				_t177 = 2;
                                                                                                                                                                                    				_v60 = _t177;
                                                                                                                                                                                    				_v56 = 0;
                                                                                                                                                                                    				_v48 = 0;
                                                                                                                                                                                    				_v44 = 0;
                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                    				asm("stosd");
                                                                                                                                                                                    				_t130 =  *0x47aef4;
                                                                                                                                                                                    				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                                                                                                                    				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                                                                                                                    				 *0x472eb0 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                                    				 *0x472ea8 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                                    				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                                    				 *0x472ec4 = _t134;
                                                                                                                                                                                    				_v8 = _t134;
                                                                                                                                                                                    				E00404266( *0x472eb0);
                                                                                                                                                                                    				 *0x472eb4 = E00404BBF(4);
                                                                                                                                                                                    				 *0x472ecc = 0;
                                                                                                                                                                                    				GetClientRect(_v8,  &_v28);
                                                                                                                                                                                    				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                                                                                                                    				SendMessageW(_v8, 0x1061, 0,  &_v60);
                                                                                                                                                                                    				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                                                                                                                    				if(_a8 >= 0) {
                                                                                                                                                                                    					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                                                                                                                    					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_a12 >= _t156) {
                                                                                                                                                                                    					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                    				_push(0x1b);
                                                                                                                                                                                    				E00404231(_a4);
                                                                                                                                                                                    				if(( *0x47aefc & 0x00000003) != 0) {
                                                                                                                                                                                    					ShowWindow( *0x472eb0, _t156); // executed
                                                                                                                                                                                    					if(( *0x47aefc & 0x00000002) != 0) {
                                                                                                                                                                                    						 *0x472eb0 = _t156;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						ShowWindow(_v8, 8);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					E00404266( *0x472ea8);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                                    				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                                                                                                                    				if(( *0x47aefc & 0x00000004) != 0) {
                                                                                                                                                                                    					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                                                                                                                    					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				goto L36;
                                                                                                                                                                                    			}



































                                                                                                                                                                                    0x00405469
                                                                                                                                                                                    0x0040546f
                                                                                                                                                                                    0x00405479
                                                                                                                                                                                    0x0040547c
                                                                                                                                                                                    0x00405612
                                                                                                                                                                                    0x0040562f
                                                                                                                                                                                    0x00405636
                                                                                                                                                                                    0x00405636
                                                                                                                                                                                    0x00405649
                                                                                                                                                                                    0x00405667
                                                                                                                                                                                    0x00405669
                                                                                                                                                                                    0x00405671
                                                                                                                                                                                    0x004056c7
                                                                                                                                                                                    0x004056cb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004056cd
                                                                                                                                                                                    0x004056d3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004056dd
                                                                                                                                                                                    0x004056e5
                                                                                                                                                                                    0x004056e8
                                                                                                                                                                                    0x004057ea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004057ea
                                                                                                                                                                                    0x004056f7
                                                                                                                                                                                    0x00405702
                                                                                                                                                                                    0x0040570b
                                                                                                                                                                                    0x00405716
                                                                                                                                                                                    0x00405719
                                                                                                                                                                                    0x00405722
                                                                                                                                                                                    0x00405728
                                                                                                                                                                                    0x0040572b
                                                                                                                                                                                    0x0040572b
                                                                                                                                                                                    0x00405743
                                                                                                                                                                                    0x0040574c
                                                                                                                                                                                    0x0040574f
                                                                                                                                                                                    0x00405756
                                                                                                                                                                                    0x0040575d
                                                                                                                                                                                    0x00405765
                                                                                                                                                                                    0x00405765
                                                                                                                                                                                    0x0040577c
                                                                                                                                                                                    0x0040577c
                                                                                                                                                                                    0x00405783
                                                                                                                                                                                    0x00405789
                                                                                                                                                                                    0x00405795
                                                                                                                                                                                    0x0040579c
                                                                                                                                                                                    0x004057a5
                                                                                                                                                                                    0x004057a7
                                                                                                                                                                                    0x004057aa
                                                                                                                                                                                    0x004057b9
                                                                                                                                                                                    0x004057bc
                                                                                                                                                                                    0x004057c2
                                                                                                                                                                                    0x004057c3
                                                                                                                                                                                    0x004057c9
                                                                                                                                                                                    0x004057ca
                                                                                                                                                                                    0x004057cb
                                                                                                                                                                                    0x004057d3
                                                                                                                                                                                    0x004057de
                                                                                                                                                                                    0x004057e4
                                                                                                                                                                                    0x004057e4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405743
                                                                                                                                                                                    0x00405679
                                                                                                                                                                                    0x004056a9
                                                                                                                                                                                    0x004056b1
                                                                                                                                                                                    0x004056b3
                                                                                                                                                                                    0x004056bc
                                                                                                                                                                                    0x004056bc
                                                                                                                                                                                    0x004056c2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004056c2
                                                                                                                                                                                    0x0040567d
                                                                                                                                                                                    0x00405687
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040564b
                                                                                                                                                                                    0x00405651
                                                                                                                                                                                    0x0040568c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405695
                                                                                                                                                                                    0x0040565a
                                                                                                                                                                                    0x0040565f
                                                                                                                                                                                    0x00405662
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405662
                                                                                                                                                                                    0x00405649
                                                                                                                                                                                    0x00405482
                                                                                                                                                                                    0x00405486
                                                                                                                                                                                    0x0040548e
                                                                                                                                                                                    0x00405492
                                                                                                                                                                                    0x00405495
                                                                                                                                                                                    0x00405498
                                                                                                                                                                                    0x0040549b
                                                                                                                                                                                    0x0040549e
                                                                                                                                                                                    0x0040549f
                                                                                                                                                                                    0x004054a0
                                                                                                                                                                                    0x004054b9
                                                                                                                                                                                    0x004054bc
                                                                                                                                                                                    0x004054c6
                                                                                                                                                                                    0x004054d5
                                                                                                                                                                                    0x004054dd
                                                                                                                                                                                    0x004054e5
                                                                                                                                                                                    0x004054ea
                                                                                                                                                                                    0x004054ed
                                                                                                                                                                                    0x004054f9
                                                                                                                                                                                    0x00405502
                                                                                                                                                                                    0x0040550b
                                                                                                                                                                                    0x0040552d
                                                                                                                                                                                    0x00405533
                                                                                                                                                                                    0x00405544
                                                                                                                                                                                    0x00405549
                                                                                                                                                                                    0x00405557
                                                                                                                                                                                    0x00405565
                                                                                                                                                                                    0x00405565
                                                                                                                                                                                    0x0040556a
                                                                                                                                                                                    0x00405578
                                                                                                                                                                                    0x00405578
                                                                                                                                                                                    0x0040557d
                                                                                                                                                                                    0x00405580
                                                                                                                                                                                    0x00405585
                                                                                                                                                                                    0x00405591
                                                                                                                                                                                    0x0040559a
                                                                                                                                                                                    0x004055a7
                                                                                                                                                                                    0x004055b6
                                                                                                                                                                                    0x004055a9
                                                                                                                                                                                    0x004055ae
                                                                                                                                                                                    0x004055ae
                                                                                                                                                                                    0x004055c2
                                                                                                                                                                                    0x004055c2
                                                                                                                                                                                    0x004055d6
                                                                                                                                                                                    0x004055df
                                                                                                                                                                                    0x004055e8
                                                                                                                                                                                    0x004055f8
                                                                                                                                                                                    0x00405604
                                                                                                                                                                                    0x00405604
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 004054BF
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 004054CE
                                                                                                                                                                                    • GetClientRect.USER32 ref: 0040550B
                                                                                                                                                                                    • GetSystemMetrics.USER32 ref: 00405512
                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405533
                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405544
                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405557
                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405565
                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405578
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040559A
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004055AE
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 004055CF
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055DF
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055F8
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405604
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 004054DD
                                                                                                                                                                                      • Part of subcall function 00404266: SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00405621
                                                                                                                                                                                    • CreateThread.KERNEL32 ref: 0040562F
                                                                                                                                                                                    • FindCloseChangeNotification.KERNEL32(00000000), ref: 00405636
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 0040565A
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 0040565F
                                                                                                                                                                                    • ShowWindow.USER32(00000008), ref: 004056A9
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056DD
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 004056EE
                                                                                                                                                                                    • AppendMenuW.USER32 ref: 00405702
                                                                                                                                                                                    • GetWindowRect.USER32 ref: 00405722
                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040573B
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405773
                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405783
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405789
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405795
                                                                                                                                                                                    • GlobalLock.KERNEL32 ref: 0040579F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004057B3
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004057D3
                                                                                                                                                                                    • SetClipboardData.USER32 ref: 004057DE
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 004057E4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                                                                                                    • String ID: {
                                                                                                                                                                                    • API String ID: 4154960007-366298937
                                                                                                                                                                                    • Opcode ID: 3f5756e17ddf514bb7e58e27119461a6e63aa272c655e6837988b65713ff16ec
                                                                                                                                                                                    • Instruction ID: bae72a1d173c3811f2fd5642bc5838002141c6bee16c4b6d0499208050eeb164
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f5756e17ddf514bb7e58e27119461a6e63aa272c655e6837988b65713ff16ec
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CB12970900608FFDB119FA0DE89EAE7B79FB48354F00413AFA45A61A0CBB55E91DF58
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 497 4059cc-4059f2 call 405c97 500 4059f4-405a06 DeleteFileW 497->500 501 405a0b-405a12 497->501 502 405b88-405b8c 500->502 503 405a14-405a16 501->503 504 405a25-405a35 call 4062ba 501->504 505 405b36-405b3b 503->505 506 405a1c-405a1f 503->506 510 405a44-405a45 call 405bdb 504->510 511 405a37-405a42 lstrcatW 504->511 505->502 509 405b3d-405b40 505->509 506->504 506->505 512 405b42-405b48 509->512 513 405b4a-405b52 call 4065fd 509->513 514 405a4a-405a4e 510->514 511->514 512->502 513->502 521 405b54-405b68 call 405b8f call 405984 513->521 517 405a50-405a58 514->517 518 405a5a-405a60 lstrcatW 514->518 517->518 520 405a65-405a81 lstrlenW FindFirstFileW 517->520 518->520 522 405a87-405a8f 520->522 523 405b2b-405b2f 520->523 537 405b80-405b83 call 405322 521->537 538 405b6a-405b6d 521->538 527 405a91-405a99 522->527 528 405aaf-405ac3 call 4062ba 522->528 523->505 526 405b31 523->526 526->505 531 405a9b-405aa3 527->531 532 405b0e-405b1e FindNextFileW 527->532 539 405ac5-405acd 528->539 540 405ada-405ae5 call 405984 528->540 531->528 533 405aa5-405aad 531->533 532->522 536 405b24-405b25 FindClose 532->536 533->528 533->532 536->523 537->502 538->512 541 405b6f-405b7e call 405322 call 406080 538->541 539->532 542 405acf-405ad8 call 4059cc 539->542 550 405b06-405b09 call 405322 540->550 551 405ae7-405aea 540->551 541->502 542->532 550->532 554 405aec-405afc call 405322 call 406080 551->554 555 405afe-405b04 551->555 554->532 555->532
                                                                                                                                                                                    C-Code - Quality: 98%
                                                                                                                                                                                    			E004059CC(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				short _v556;
                                                                                                                                                                                    				short _v558;
                                                                                                                                                                                    				struct _WIN32_FIND_DATAW _v604;
                                                                                                                                                                                    				signed int _t38;
                                                                                                                                                                                    				signed int _t52;
                                                                                                                                                                                    				signed int _t55;
                                                                                                                                                                                    				signed int _t62;
                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                    				signed char _t65;
                                                                                                                                                                                    				WCHAR* _t66;
                                                                                                                                                                                    				void* _t67;
                                                                                                                                                                                    				WCHAR* _t68;
                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t65 = _a8;
                                                                                                                                                                                    				_t68 = _a4;
                                                                                                                                                                                    				_v8 = _t65 & 0x00000004;
                                                                                                                                                                                    				_t38 = E00405C97(__eflags, _t68);
                                                                                                                                                                                    				_v12 = _t38;
                                                                                                                                                                                    				if((_t65 & 0x00000008) != 0) {
                                                                                                                                                                                    					_t62 = DeleteFileW(_t68); // executed
                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                    					_t64 =  ~_t62 + 1;
                                                                                                                                                                                    					 *0x47af88 =  *0x47af88 + _t64;
                                                                                                                                                                                    					return _t64;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_a4 = _t65;
                                                                                                                                                                                    				_t8 =  &_a4;
                                                                                                                                                                                    				 *_t8 = _a4 & 0x00000001;
                                                                                                                                                                                    				__eflags =  *_t8;
                                                                                                                                                                                    				if( *_t8 == 0) {
                                                                                                                                                                                    					L5:
                                                                                                                                                                                    					E004062BA(0x460250, _t68);
                                                                                                                                                                                    					__eflags = _a4;
                                                                                                                                                                                    					if(_a4 == 0) {
                                                                                                                                                                                    						E00405BDB(_t68);
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						lstrcatW(0x460250, L"\\*.*");
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags =  *_t68;
                                                                                                                                                                                    					if( *_t68 != 0) {
                                                                                                                                                                                    						L10:
                                                                                                                                                                                    						lstrcatW(_t68, 0x40a014);
                                                                                                                                                                                    						L11:
                                                                                                                                                                                    						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                                                                                                                    						_t38 = FindFirstFileW(0x460250,  &_v604); // executed
                                                                                                                                                                                    						_t70 = _t38;
                                                                                                                                                                                    						__eflags = _t70 - 0xffffffff;
                                                                                                                                                                                    						if(_t70 == 0xffffffff) {
                                                                                                                                                                                    							L26:
                                                                                                                                                                                    							__eflags = _a4;
                                                                                                                                                                                    							if(_a4 != 0) {
                                                                                                                                                                                    								_t30 = _t66 - 2;
                                                                                                                                                                                    								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                                                                                                                    								__eflags =  *_t30;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L12;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							L12:
                                                                                                                                                                                    							__eflags = _v604.cFileName - 0x2e;
                                                                                                                                                                                    							if(_v604.cFileName != 0x2e) {
                                                                                                                                                                                    								L16:
                                                                                                                                                                                    								E004062BA(_t66,  &(_v604.cFileName));
                                                                                                                                                                                    								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                                                                                                                    								if(__eflags == 0) {
                                                                                                                                                                                    									_t52 = E00405984(__eflags, _t68, _v8);
                                                                                                                                                                                    									__eflags = _t52;
                                                                                                                                                                                    									if(_t52 != 0) {
                                                                                                                                                                                    										E00405322(0xfffffff2, _t68);
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										__eflags = _v8 - _t52;
                                                                                                                                                                                    										if(_v8 == _t52) {
                                                                                                                                                                                    											 *0x47af88 =  *0x47af88 + 1;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											E00405322(0xfffffff1, _t68);
                                                                                                                                                                                    											E00406080(_t67, _t68, 0);
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                                                                    									if(__eflags == 0) {
                                                                                                                                                                                    										E004059CC(__eflags, _t68, _a8);
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L24;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _v558;
                                                                                                                                                                                    							if(_v558 == 0) {
                                                                                                                                                                                    								goto L24;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _v558 - 0x2e;
                                                                                                                                                                                    							if(_v558 != 0x2e) {
                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _v556;
                                                                                                                                                                                    							if(_v556 == 0) {
                                                                                                                                                                                    								goto L24;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L16;
                                                                                                                                                                                    							L24:
                                                                                                                                                                                    							_t55 = FindNextFileW(_t70,  &_v604); // executed
                                                                                                                                                                                    							__eflags = _t55;
                                                                                                                                                                                    						} while (_t55 != 0);
                                                                                                                                                                                    						_t38 = FindClose(_t70);
                                                                                                                                                                                    						goto L26;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags =  *0x460250 - 0x5c;
                                                                                                                                                                                    					if( *0x460250 != 0x5c) {
                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					__eflags = _t38;
                                                                                                                                                                                    					if(_t38 == 0) {
                                                                                                                                                                                    						L28:
                                                                                                                                                                                    						__eflags = _a4;
                                                                                                                                                                                    						if(_a4 == 0) {
                                                                                                                                                                                    							L36:
                                                                                                                                                                                    							return _t38;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _v12;
                                                                                                                                                                                    						if(_v12 != 0) {
                                                                                                                                                                                    							_t38 = E004065FD(_t68);
                                                                                                                                                                                    							__eflags = _t38;
                                                                                                                                                                                    							if(_t38 == 0) {
                                                                                                                                                                                    								goto L36;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E00405B8F(_t68);
                                                                                                                                                                                    							_t38 = E00405984(__eflags, _t68, _v8 | 0x00000001);
                                                                                                                                                                                    							__eflags = _t38;
                                                                                                                                                                                    							if(_t38 != 0) {
                                                                                                                                                                                    								return E00405322(0xffffffe5, _t68);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = _v8;
                                                                                                                                                                                    							if(_v8 == 0) {
                                                                                                                                                                                    								goto L30;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E00405322(0xfffffff1, _t68);
                                                                                                                                                                                    							return E00406080(_t67, _t68, 0);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L30:
                                                                                                                                                                                    						 *0x47af88 =  *0x47af88 + 1;
                                                                                                                                                                                    						return _t38;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _t65 & 0x00000002;
                                                                                                                                                                                    					if((_t65 & 0x00000002) == 0) {
                                                                                                                                                                                    						goto L28;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L5;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}


















                                                                                                                                                                                    0x004059d6
                                                                                                                                                                                    0x004059db
                                                                                                                                                                                    0x004059e4
                                                                                                                                                                                    0x004059e7
                                                                                                                                                                                    0x004059ef
                                                                                                                                                                                    0x004059f2
                                                                                                                                                                                    0x004059f5
                                                                                                                                                                                    0x004059fd
                                                                                                                                                                                    0x004059ff
                                                                                                                                                                                    0x00405a00
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405a00
                                                                                                                                                                                    0x00405a0b
                                                                                                                                                                                    0x00405a0e
                                                                                                                                                                                    0x00405a0e
                                                                                                                                                                                    0x00405a0e
                                                                                                                                                                                    0x00405a12
                                                                                                                                                                                    0x00405a25
                                                                                                                                                                                    0x00405a2c
                                                                                                                                                                                    0x00405a31
                                                                                                                                                                                    0x00405a35
                                                                                                                                                                                    0x00405a45
                                                                                                                                                                                    0x00405a37
                                                                                                                                                                                    0x00405a3d
                                                                                                                                                                                    0x00405a3d
                                                                                                                                                                                    0x00405a4a
                                                                                                                                                                                    0x00405a4e
                                                                                                                                                                                    0x00405a5a
                                                                                                                                                                                    0x00405a60
                                                                                                                                                                                    0x00405a65
                                                                                                                                                                                    0x00405a6b
                                                                                                                                                                                    0x00405a76
                                                                                                                                                                                    0x00405a7c
                                                                                                                                                                                    0x00405a7e
                                                                                                                                                                                    0x00405a81
                                                                                                                                                                                    0x00405b2b
                                                                                                                                                                                    0x00405b2b
                                                                                                                                                                                    0x00405b2f
                                                                                                                                                                                    0x00405b31
                                                                                                                                                                                    0x00405b31
                                                                                                                                                                                    0x00405b31
                                                                                                                                                                                    0x00405b31
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405a87
                                                                                                                                                                                    0x00405a87
                                                                                                                                                                                    0x00405a87
                                                                                                                                                                                    0x00405a8f
                                                                                                                                                                                    0x00405aaf
                                                                                                                                                                                    0x00405ab7
                                                                                                                                                                                    0x00405abc
                                                                                                                                                                                    0x00405ac3
                                                                                                                                                                                    0x00405ade
                                                                                                                                                                                    0x00405ae3
                                                                                                                                                                                    0x00405ae5
                                                                                                                                                                                    0x00405b09
                                                                                                                                                                                    0x00405ae7
                                                                                                                                                                                    0x00405ae7
                                                                                                                                                                                    0x00405aea
                                                                                                                                                                                    0x00405afe
                                                                                                                                                                                    0x00405aec
                                                                                                                                                                                    0x00405aef
                                                                                                                                                                                    0x00405af7
                                                                                                                                                                                    0x00405af7
                                                                                                                                                                                    0x00405aea
                                                                                                                                                                                    0x00405ac5
                                                                                                                                                                                    0x00405acb
                                                                                                                                                                                    0x00405acd
                                                                                                                                                                                    0x00405ad3
                                                                                                                                                                                    0x00405ad3
                                                                                                                                                                                    0x00405acd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405ac3
                                                                                                                                                                                    0x00405a91
                                                                                                                                                                                    0x00405a99
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405a9b
                                                                                                                                                                                    0x00405aa3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405aa5
                                                                                                                                                                                    0x00405aad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b0e
                                                                                                                                                                                    0x00405b16
                                                                                                                                                                                    0x00405b1c
                                                                                                                                                                                    0x00405b1c
                                                                                                                                                                                    0x00405b25
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b25
                                                                                                                                                                                    0x00405a50
                                                                                                                                                                                    0x00405a58
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405a14
                                                                                                                                                                                    0x00405a14
                                                                                                                                                                                    0x00405a16
                                                                                                                                                                                    0x00405b36
                                                                                                                                                                                    0x00405b38
                                                                                                                                                                                    0x00405b3b
                                                                                                                                                                                    0x00405b8c
                                                                                                                                                                                    0x00405b8c
                                                                                                                                                                                    0x00405b8c
                                                                                                                                                                                    0x00405b3d
                                                                                                                                                                                    0x00405b40
                                                                                                                                                                                    0x00405b4b
                                                                                                                                                                                    0x00405b50
                                                                                                                                                                                    0x00405b52
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b55
                                                                                                                                                                                    0x00405b61
                                                                                                                                                                                    0x00405b66
                                                                                                                                                                                    0x00405b68
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b83
                                                                                                                                                                                    0x00405b6a
                                                                                                                                                                                    0x00405b6d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b72
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b79
                                                                                                                                                                                    0x00405b42
                                                                                                                                                                                    0x00405b42
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405b42
                                                                                                                                                                                    0x00405a1c
                                                                                                                                                                                    0x00405a1f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405a1f

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,004DF000,7519FAA0,00000000), ref: 004059F5
                                                                                                                                                                                    • lstrcatW.KERNEL32(00460250,\*.*), ref: 00405A3D
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405A60
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,00460250,?,?,004DF000,7519FAA0,00000000), ref: 00405A66
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00460250,?,?,?,0040A014,?,00460250,?,?,004DF000,7519FAA0,00000000), ref: 00405A76
                                                                                                                                                                                    • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B16
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405B25
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                    • String ID: \*.*
                                                                                                                                                                                    • API String ID: 2035342205-1173974218
                                                                                                                                                                                    • Opcode ID: d24b36fde581ccc6802bb78d79f9b729ec530bf46928932bd36a11826cef9a2a
                                                                                                                                                                                    • Instruction ID: 3baa02bdf70247edfb0f680676f8bffda79515ede8bd61e7e13478a9eee65f3b
                                                                                                                                                                                    • Opcode Fuzzy Hash: d24b36fde581ccc6802bb78d79f9b729ec530bf46928932bd36a11826cef9a2a
                                                                                                                                                                                    • Instruction Fuzzy Hash: E141D430900914AACB21AB618C89ABF7778EF45369F10427FF801711D1D77CAD81DE6E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E004065FD(WCHAR* _a4) {
                                                                                                                                                                                    				void* _t2;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t2 = FindFirstFileW(_a4, 0x468298); // executed
                                                                                                                                                                                    				if(_t2 == 0xffffffff) {
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				FindClose(_t2);
                                                                                                                                                                                    				return 0x468298;
                                                                                                                                                                                    			}




                                                                                                                                                                                    0x00406608
                                                                                                                                                                                    0x00406611
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040661e
                                                                                                                                                                                    0x00406614
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(004DF000,00468298,00464250,00405CE0,00464250,00464250,00000000,00464250,00464250,004DF000,?,7519FAA0,004059EC,?,004DF000,7519FAA0), ref: 00406608
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00406614
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                    • Opcode ID: f7cd178be2e6469beafc72b660366141f3ce998a63a06fca00c04ee689428cf9
                                                                                                                                                                                    • Instruction ID: 086872f0bf6ffc0fec3bf9e050170664210a11ef237051a194e92f35cf11c1a2
                                                                                                                                                                                    • Opcode Fuzzy Hash: f7cd178be2e6469beafc72b660366141f3ce998a63a06fca00c04ee689428cf9
                                                                                                                                                                                    • Instruction Fuzzy Hash: 52D012315455205BC7001B386E0C85B7B599F553317158F37F46AF51E0DB758C62869D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 67%
                                                                                                                                                                                    			E00402104() {
                                                                                                                                                                                    				signed int _t52;
                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                    				intOrPtr* _t60;
                                                                                                                                                                                    				intOrPtr _t61;
                                                                                                                                                                                    				intOrPtr* _t62;
                                                                                                                                                                                    				intOrPtr* _t64;
                                                                                                                                                                                    				intOrPtr* _t66;
                                                                                                                                                                                    				intOrPtr* _t68;
                                                                                                                                                                                    				intOrPtr* _t70;
                                                                                                                                                                                    				intOrPtr* _t72;
                                                                                                                                                                                    				intOrPtr* _t74;
                                                                                                                                                                                    				intOrPtr* _t76;
                                                                                                                                                                                    				intOrPtr* _t78;
                                                                                                                                                                                    				intOrPtr* _t80;
                                                                                                                                                                                    				void* _t83;
                                                                                                                                                                                    				intOrPtr* _t91;
                                                                                                                                                                                    				signed int _t101;
                                                                                                                                                                                    				signed int _t105;
                                                                                                                                                                                    				void* _t107;
                                                                                                                                                                                    
                                                                                                                                                                                    				 *((intOrPtr*)(_t107 - 0x4c)) = E00402C41(0xfffffff0);
                                                                                                                                                                                    				 *((intOrPtr*)(_t107 - 0x3c)) = E00402C41(0xffffffdf);
                                                                                                                                                                                    				 *((intOrPtr*)(_t107 - 8)) = E00402C41(2);
                                                                                                                                                                                    				 *((intOrPtr*)(_t107 - 0x48)) = E00402C41(0xffffffcd);
                                                                                                                                                                                    				 *((intOrPtr*)(_t107 - 0xc)) = E00402C41(0x45);
                                                                                                                                                                                    				_t52 =  *(_t107 - 0x18);
                                                                                                                                                                                    				 *(_t107 - 0x44) = _t52 & 0x00000fff;
                                                                                                                                                                                    				_t101 = _t52 & 0x00008000;
                                                                                                                                                                                    				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                                                                                                                    				 *(_t107 - 0x38) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                                    				if(E00405C06( *((intOrPtr*)(_t107 - 0x3c))) == 0) {
                                                                                                                                                                                    					E00402C41(0x21);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t56 = _t107 + 8;
                                                                                                                                                                                    				__imp__CoCreateInstance(0x4085e8, _t83, 1, 0x4085d8, _t56); // executed
                                                                                                                                                                                    				if(_t56 < _t83) {
                                                                                                                                                                                    					L14:
                                                                                                                                                                                    					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                                                                                                                    					_push(0xfffffff0);
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4085f8, _t107 - 0x30);
                                                                                                                                                                                    					 *((intOrPtr*)(_t107 - 0x10)) = _t61;
                                                                                                                                                                                    					if(_t61 >= _t83) {
                                                                                                                                                                                    						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    						 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x3c)));
                                                                                                                                                                                    						if(_t101 == _t83) {
                                                                                                                                                                                    							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x4d3000);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t105 != _t83) {
                                                                                                                                                                                    							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x38));
                                                                                                                                                                                    						_t91 =  *((intOrPtr*)(_t107 - 0x48));
                                                                                                                                                                                    						if( *_t91 != _t83) {
                                                                                                                                                                                    							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x44));
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                                                                                                                    						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                                                                                                                    						if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                                                                                                                                    							_t74 =  *((intOrPtr*)(_t107 - 0x30));
                                                                                                                                                                                    							 *((intOrPtr*)(_t107 - 0x10)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x4c)), 1);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t72 =  *((intOrPtr*)(_t107 - 0x30));
                                                                                                                                                                                    						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                                                                                                                    					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                                                                                                                    					if( *((intOrPtr*)(_t107 - 0x10)) >= _t83) {
                                                                                                                                                                                    						_push(0xfffffff4);
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E00401423();
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t107 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}






















                                                                                                                                                                                    0x0040210d
                                                                                                                                                                                    0x00402117
                                                                                                                                                                                    0x00402121
                                                                                                                                                                                    0x0040212b
                                                                                                                                                                                    0x00402136
                                                                                                                                                                                    0x00402139
                                                                                                                                                                                    0x00402153
                                                                                                                                                                                    0x00402156
                                                                                                                                                                                    0x0040215c
                                                                                                                                                                                    0x0040215f
                                                                                                                                                                                    0x00402169
                                                                                                                                                                                    0x0040216d
                                                                                                                                                                                    0x0040216d
                                                                                                                                                                                    0x00402172
                                                                                                                                                                                    0x00402183
                                                                                                                                                                                    0x0040218b
                                                                                                                                                                                    0x00402242
                                                                                                                                                                                    0x00402242
                                                                                                                                                                                    0x00402249
                                                                                                                                                                                    0x00402191
                                                                                                                                                                                    0x00402191
                                                                                                                                                                                    0x004021a0
                                                                                                                                                                                    0x004021a4
                                                                                                                                                                                    0x004021a7
                                                                                                                                                                                    0x004021ad
                                                                                                                                                                                    0x004021bb
                                                                                                                                                                                    0x004021be
                                                                                                                                                                                    0x004021c0
                                                                                                                                                                                    0x004021cb
                                                                                                                                                                                    0x004021cb
                                                                                                                                                                                    0x004021d0
                                                                                                                                                                                    0x004021d2
                                                                                                                                                                                    0x004021d9
                                                                                                                                                                                    0x004021d9
                                                                                                                                                                                    0x004021dc
                                                                                                                                                                                    0x004021e5
                                                                                                                                                                                    0x004021e8
                                                                                                                                                                                    0x004021ee
                                                                                                                                                                                    0x004021f0
                                                                                                                                                                                    0x004021fa
                                                                                                                                                                                    0x004021fa
                                                                                                                                                                                    0x004021fd
                                                                                                                                                                                    0x00402206
                                                                                                                                                                                    0x00402209
                                                                                                                                                                                    0x00402212
                                                                                                                                                                                    0x00402218
                                                                                                                                                                                    0x0040221a
                                                                                                                                                                                    0x00402228
                                                                                                                                                                                    0x00402228
                                                                                                                                                                                    0x0040222b
                                                                                                                                                                                    0x00402231
                                                                                                                                                                                    0x00402231
                                                                                                                                                                                    0x00402234
                                                                                                                                                                                    0x0040223a
                                                                                                                                                                                    0x00402240
                                                                                                                                                                                    0x00402255
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402240
                                                                                                                                                                                    0x0040224b
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoCreateInstance.OLE32(004085E8,?,00000001,004085D8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 542301482-0
                                                                                                                                                                                    • Opcode ID: b4bfefb9bb5308b13d2ad41022833b6f77a8e9da0f34b02b440d612d41cbd0ae
                                                                                                                                                                                    • Instruction ID: 55376124523944e332fe17a82859863a35c1a7aef46674113a8cefc9b2252b1c
                                                                                                                                                                                    • Opcode Fuzzy Hash: b4bfefb9bb5308b13d2ad41022833b6f77a8e9da0f34b02b440d612d41cbd0ae
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D413A71A00208AFCF04DFE4C988A9D7BB5FF48315B24457AF915EB2E0DBB99981CB54
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 188 403d58-403d6a 189 403d70-403d76 188->189 190 403eab-403eba 188->190 189->190 191 403d7c-403d85 189->191 192 403f09-403f1e 190->192 193 403ebc-403ef7 GetDlgItem * 2 call 404231 KiUserCallbackDispatcher call 40140b 190->193 196 403d87-403d94 SetWindowPos 191->196 197 403d9a-403d9d 191->197 194 403f20-403f23 192->194 195 403f5e-403f63 call 40427d 192->195 216 403efc-403f04 193->216 199 403f25-403f30 call 401389 194->199 200 403f56-403f58 194->200 207 403f68-403f83 195->207 196->197 202 403db7-403dbd 197->202 203 403d9f-403db1 ShowWindow 197->203 199->200 221 403f32-403f51 SendMessageW 199->221 200->195 206 4041fe 200->206 208 403dd9-403ddc 202->208 209 403dbf-403dd4 DestroyWindow 202->209 203->202 214 404200-404207 206->214 212 403f85-403f87 call 40140b 207->212 213 403f8c-403f92 207->213 217 403dde-403dea SetWindowLongW 208->217 218 403def-403df5 208->218 215 4041db-4041e1 209->215 212->213 224 403f98-403fa3 213->224 225 4041bc-4041d5 DestroyWindow EndDialog 213->225 215->206 223 4041e3-4041e9 215->223 216->192 217->214 219 403e98-403ea6 call 404298 218->219 220 403dfb-403e0c GetDlgItem 218->220 219->214 226 403e2b-403e2e 220->226 227 403e0e-403e25 SendMessageW IsWindowEnabled 220->227 221->214 223->206 229 4041eb-4041f4 ShowWindow 223->229 224->225 230 403fa9-403ff6 call 4062dc call 404231 * 3 GetDlgItem 224->230 225->215 231 403e30-403e31 226->231 232 403e33-403e36 226->232 227->206 227->226 229->206 258 404000-40403c ShowWindow KiUserCallbackDispatcher call 404253 EnableWindow 230->258 259 403ff8-403ffd 230->259 235 403e61-403e66 call 40420a 231->235 236 403e44-403e49 232->236 237 403e38-403e3e 232->237 235->219 241 403e7f-403e92 SendMessageW 236->241 242 403e4b-403e51 236->242 240 403e40-403e42 237->240 237->241 240->235 241->219 246 403e53-403e59 call 40140b 242->246 247 403e68-403e71 call 40140b 242->247 256 403e5f 246->256 247->219 255 403e73-403e7d 247->255 255->256 256->235 262 404041 258->262 263 40403e-40403f 258->263 259->258 264 404043-404071 GetSystemMenu EnableMenuItem SendMessageW 262->264 263->264 265 404073-404084 SendMessageW 264->265 266 404086 264->266 267 40408c-4040cb call 404266 call 403d39 call 4062ba lstrlenW call 4062dc SetWindowTextW call 401389 265->267 266->267 267->207 278 4040d1-4040d3 267->278 278->207 279 4040d9-4040dd 278->279 280 4040fc-404110 DestroyWindow 279->280 281 4040df-4040e5 279->281 280->215 282 404116-404143 CreateDialogParamW 280->282 281->206 283 4040eb-4040f1 281->283 282->215 284 404149-4041a0 call 404231 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 282->284 283->207 285 4040f7 283->285 284->206 290 4041a2-4041b5 ShowWindow call 40427d 284->290 285->206 292 4041ba 290->292 292->215
                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                    			E00403D58(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                                                                    				struct HWND__* _v32;
                                                                                                                                                                                    				void* _v84;
                                                                                                                                                                                    				void* _v88;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t37;
                                                                                                                                                                                    				signed int _t39;
                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                    				struct HWND__* _t51;
                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                    				struct HWND__* _t76;
                                                                                                                                                                                    				signed int _t89;
                                                                                                                                                                                    				struct HWND__* _t94;
                                                                                                                                                                                    				signed int _t102;
                                                                                                                                                                                    				int _t106;
                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                    				signed int _t119;
                                                                                                                                                                                    				int _t120;
                                                                                                                                                                                    				signed int _t125;
                                                                                                                                                                                    				struct HWND__* _t128;
                                                                                                                                                                                    				struct HWND__* _t129;
                                                                                                                                                                                    				int _t130;
                                                                                                                                                                                    				long _t133;
                                                                                                                                                                                    				int _t135;
                                                                                                                                                                                    				int _t136;
                                                                                                                                                                                    				void* _t137;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t118 = _a8;
                                                                                                                                                                                    				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                                                                                                                                    					_t37 = _a12;
                                                                                                                                                                                    					_t128 = _a4;
                                                                                                                                                                                    					__eflags = _t118 - 0x110;
                                                                                                                                                                                    					 *0x450230 = _t37;
                                                                                                                                                                                    					if(_t118 == 0x110) {
                                                                                                                                                                                    						 *0x47aee8 = _t128;
                                                                                                                                                                                    						 *0x450244 = GetDlgItem(_t128, 1);
                                                                                                                                                                                    						_t94 = GetDlgItem(_t128, 2);
                                                                                                                                                                                    						_push(0xffffffff);
                                                                                                                                                                                    						_push(0x1c);
                                                                                                                                                                                    						 *0x440210 = _t94;
                                                                                                                                                                                    						E00404231(_t128);
                                                                                                                                                                                    						SetClassLongW(_t128, 0xfffffff2,  *0x472ec8); // executed
                                                                                                                                                                                    						 *0x472eac = E0040140B(4);
                                                                                                                                                                                    						_t37 = 1;
                                                                                                                                                                                    						__eflags = 1;
                                                                                                                                                                                    						 *0x450230 = 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t125 = "x"; // 0x78
                                                                                                                                                                                    					_t136 = 0;
                                                                                                                                                                                    					_t133 = (_t125 << 6) +  *0x47af20;
                                                                                                                                                                                    					__eflags = _t125;
                                                                                                                                                                                    					if(_t125 < 0) {
                                                                                                                                                                                    						L34:
                                                                                                                                                                                    						E0040427D(0x40b);
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t39 =  *0x450230;
                                                                                                                                                                                    							"x" = "x" + _t39;
                                                                                                                                                                                    							_t133 = _t133 + (_t39 << 6);
                                                                                                                                                                                    							_t41 = "x"; // 0x78
                                                                                                                                                                                    							__eflags = _t41 -  *0x47af24;
                                                                                                                                                                                    							if(_t41 ==  *0x47af24) {
                                                                                                                                                                                    								E0040140B(1);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags =  *0x472eac - _t136;
                                                                                                                                                                                    							if( *0x472eac != _t136) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							__eflags = "x" -  *0x47af24; // 0x78
                                                                                                                                                                                    							if(__eflags >= 0) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t119 =  *(_t133 + 0x14);
                                                                                                                                                                                    							E004062DC(_t119, _t128, _t133, 0x4f3000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                                                                                                                    							_push(0xfffffc19);
                                                                                                                                                                                    							E00404231(_t128);
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                                                                                                                    							_push(0xfffffc1b);
                                                                                                                                                                                    							E00404231(_t128);
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                                                                                                                    							_push(0xfffffc1a);
                                                                                                                                                                                    							E00404231(_t128);
                                                                                                                                                                                    							_t51 = GetDlgItem(_t128, 3);
                                                                                                                                                                                    							__eflags =  *0x47af8c - _t136;
                                                                                                                                                                                    							_v32 = _t51;
                                                                                                                                                                                    							if( *0x47af8c != _t136) {
                                                                                                                                                                                    								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                                                                                                                                    								__eflags = _t119;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                                                                                                                                    							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                                                                                                                                    							E00404253(_t119 & 0x00000002);
                                                                                                                                                                                    							_t120 = _t119 & 0x00000004;
                                                                                                                                                                                    							EnableWindow( *0x440210, _t120);
                                                                                                                                                                                    							__eflags = _t120 - _t136;
                                                                                                                                                                                    							if(_t120 == _t136) {
                                                                                                                                                                                    								_push(1);
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_push(_t136);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                                                                                                                                    							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                                                                                                                                    							__eflags =  *0x47af8c - _t136;
                                                                                                                                                                                    							if( *0x47af8c == _t136) {
                                                                                                                                                                                    								_push( *0x450244);
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								SendMessageW(_t128, 0x401, 2, _t136);
                                                                                                                                                                                    								_push( *0x440210);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E00404266();
                                                                                                                                                                                    							E004062BA(0x450248, E00403D39());
                                                                                                                                                                                    							E004062DC(0x450248, _t128, _t133,  &(0x450248[lstrlenW(0x450248)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                                                                                                                    							SetWindowTextW(_t128, 0x450248); // executed
                                                                                                                                                                                    							_push(_t136);
                                                                                                                                                                                    							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                                                                                                                                                    							__eflags = _t70;
                                                                                                                                                                                    							if(_t70 != 0) {
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								__eflags =  *_t133 - _t136;
                                                                                                                                                                                    								if( *_t133 == _t136) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags =  *(_t133 + 4) - 5;
                                                                                                                                                                                    								if( *(_t133 + 4) != 5) {
                                                                                                                                                                                    									DestroyWindow( *0x472eb8); // executed
                                                                                                                                                                                    									 *0x448220 = _t133;
                                                                                                                                                                                    									__eflags =  *_t133 - _t136;
                                                                                                                                                                                    									if( *_t133 <= _t136) {
                                                                                                                                                                                    										goto L58;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t76 = CreateDialogParamW( *0x47aee0,  *_t133 +  *0x472ec0 & 0x0000ffff, _t128,  *(0x40a36c +  *(_t133 + 4) * 4), _t133); // executed
                                                                                                                                                                                    									__eflags = _t76 - _t136;
                                                                                                                                                                                    									 *0x472eb8 = _t76;
                                                                                                                                                                                    									if(_t76 == _t136) {
                                                                                                                                                                                    										goto L58;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                                                                                                                    									_push(6);
                                                                                                                                                                                    									E00404231(_t76);
                                                                                                                                                                                    									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                                                                                                                                    									ScreenToClient(_t128, _t137 + 0x10);
                                                                                                                                                                                    									SetWindowPos( *0x472eb8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                                                                                                                    									_push(_t136);
                                                                                                                                                                                    									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                                                                                                                                                    									__eflags =  *0x472eac - _t136;
                                                                                                                                                                                    									if( *0x472eac != _t136) {
                                                                                                                                                                                    										goto L61;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									ShowWindow( *0x472eb8, 8); // executed
                                                                                                                                                                                    									E0040427D(0x405);
                                                                                                                                                                                    									goto L58;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags =  *0x47af8c - _t136;
                                                                                                                                                                                    								if( *0x47af8c != _t136) {
                                                                                                                                                                                    									goto L61;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags =  *0x47af80 - _t136;
                                                                                                                                                                                    								if( *0x47af80 != _t136) {
                                                                                                                                                                                    									continue;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L61;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						DestroyWindow( *0x472eb8); // executed
                                                                                                                                                                                    						 *0x47aee8 = _t136;
                                                                                                                                                                                    						EndDialog(_t128,  *0x444218); // executed
                                                                                                                                                                                    						goto L58;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						__eflags = _t37 - 1;
                                                                                                                                                                                    						if(_t37 != 1) {
                                                                                                                                                                                    							L33:
                                                                                                                                                                                    							__eflags =  *_t133 - _t136;
                                                                                                                                                                                    							if( *_t133 == _t136) {
                                                                                                                                                                                    								goto L61;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L34;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_push(0);
                                                                                                                                                                                    						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                                                                                                                                                    						__eflags = _t89;
                                                                                                                                                                                    						if(_t89 == 0) {
                                                                                                                                                                                    							goto L33;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						SendMessageW( *0x472eb8, 0x40f, 0, 1);
                                                                                                                                                                                    						__eflags =  *0x472eac;
                                                                                                                                                                                    						return 0 |  *0x472eac == 0x00000000;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t128 = _a4;
                                                                                                                                                                                    					_t136 = 0;
                                                                                                                                                                                    					if(_t118 == 0x47) {
                                                                                                                                                                                    						SetWindowPos( *0x450228, _t128, 0, 0, 0, 0, 0x13);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t118 == 5) {
                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                    						ShowWindow( *0x450228,  ~(_a12 - 1) & _t118); // executed
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t118 != 0x40d) {
                                                                                                                                                                                    						__eflags = _t118 - 0x11;
                                                                                                                                                                                    						if(_t118 != 0x11) {
                                                                                                                                                                                    							__eflags = _t118 - 0x111;
                                                                                                                                                                                    							if(_t118 != 0x111) {
                                                                                                                                                                                    								L26:
                                                                                                                                                                                    								return E00404298(_t118, _a12, _a16);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t135 = _a12 & 0x0000ffff;
                                                                                                                                                                                    							_t129 = GetDlgItem(_t128, _t135);
                                                                                                                                                                                    							__eflags = _t129 - _t136;
                                                                                                                                                                                    							if(_t129 == _t136) {
                                                                                                                                                                                    								L13:
                                                                                                                                                                                    								__eflags = _t135 - 1;
                                                                                                                                                                                    								if(_t135 != 1) {
                                                                                                                                                                                    									__eflags = _t135 - 3;
                                                                                                                                                                                    									if(_t135 != 3) {
                                                                                                                                                                                    										_t130 = 2;
                                                                                                                                                                                    										__eflags = _t135 - _t130;
                                                                                                                                                                                    										if(_t135 != _t130) {
                                                                                                                                                                                    											L25:
                                                                                                                                                                                    											SendMessageW( *0x472eb8, 0x111, _a12, _a16);
                                                                                                                                                                                    											goto L26;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										__eflags =  *0x47af8c - _t136;
                                                                                                                                                                                    										if( *0x47af8c == _t136) {
                                                                                                                                                                                    											_t102 = E0040140B(3);
                                                                                                                                                                                    											__eflags = _t102;
                                                                                                                                                                                    											if(_t102 != 0) {
                                                                                                                                                                                    												goto L26;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											 *0x444218 = 1;
                                                                                                                                                                                    											L21:
                                                                                                                                                                                    											_push(0x78);
                                                                                                                                                                                    											L22:
                                                                                                                                                                                    											E0040420A();
                                                                                                                                                                                    											goto L26;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										E0040140B(_t130);
                                                                                                                                                                                    										 *0x444218 = _t130;
                                                                                                                                                                                    										goto L21;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = "x" - _t136; // 0x78
                                                                                                                                                                                    									if(__eflags <= 0) {
                                                                                                                                                                                    										goto L25;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push(0xffffffff);
                                                                                                                                                                                    									goto L22;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_push(_t135);
                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                                                                                                                                    							_t106 = IsWindowEnabled(_t129);
                                                                                                                                                                                    							__eflags = _t106;
                                                                                                                                                                                    							if(_t106 == 0) {
                                                                                                                                                                                    								goto L61;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						SetWindowLongW(_t128, _t136, _t136);
                                                                                                                                                                                    						return 1;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						DestroyWindow( *0x472eb8);
                                                                                                                                                                                    						 *0x472eb8 = _a12;
                                                                                                                                                                                    						L58:
                                                                                                                                                                                    						if( *0x460248 == _t136 &&  *0x472eb8 != _t136) {
                                                                                                                                                                                    							ShowWindow(_t128, 0xa); // executed
                                                                                                                                                                                    							 *0x460248 = 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L61:
                                                                                                                                                                                    						return 0;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}






























                                                                                                                                                                                    0x00403d61
                                                                                                                                                                                    0x00403d6a
                                                                                                                                                                                    0x00403eab
                                                                                                                                                                                    0x00403eaf
                                                                                                                                                                                    0x00403eb3
                                                                                                                                                                                    0x00403eb5
                                                                                                                                                                                    0x00403eba
                                                                                                                                                                                    0x00403ec5
                                                                                                                                                                                    0x00403ed0
                                                                                                                                                                                    0x00403ed5
                                                                                                                                                                                    0x00403ed7
                                                                                                                                                                                    0x00403ed9
                                                                                                                                                                                    0x00403edc
                                                                                                                                                                                    0x00403ee1
                                                                                                                                                                                    0x00403eef
                                                                                                                                                                                    0x00403efc
                                                                                                                                                                                    0x00403f03
                                                                                                                                                                                    0x00403f03
                                                                                                                                                                                    0x00403f04
                                                                                                                                                                                    0x00403f04
                                                                                                                                                                                    0x00403f09
                                                                                                                                                                                    0x00403f0f
                                                                                                                                                                                    0x00403f16
                                                                                                                                                                                    0x00403f1c
                                                                                                                                                                                    0x00403f1e
                                                                                                                                                                                    0x00403f5e
                                                                                                                                                                                    0x00403f63
                                                                                                                                                                                    0x00403f68
                                                                                                                                                                                    0x00403f68
                                                                                                                                                                                    0x00403f6d
                                                                                                                                                                                    0x00403f76
                                                                                                                                                                                    0x00403f78
                                                                                                                                                                                    0x00403f7d
                                                                                                                                                                                    0x00403f83
                                                                                                                                                                                    0x00403f87
                                                                                                                                                                                    0x00403f87
                                                                                                                                                                                    0x00403f8c
                                                                                                                                                                                    0x00403f92
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403f9d
                                                                                                                                                                                    0x00403fa3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403fac
                                                                                                                                                                                    0x00403fb4
                                                                                                                                                                                    0x00403fb9
                                                                                                                                                                                    0x00403fbc
                                                                                                                                                                                    0x00403fc2
                                                                                                                                                                                    0x00403fc7
                                                                                                                                                                                    0x00403fca
                                                                                                                                                                                    0x00403fd0
                                                                                                                                                                                    0x00403fd5
                                                                                                                                                                                    0x00403fd8
                                                                                                                                                                                    0x00403fde
                                                                                                                                                                                    0x00403fe6
                                                                                                                                                                                    0x00403fec
                                                                                                                                                                                    0x00403ff2
                                                                                                                                                                                    0x00403ff6
                                                                                                                                                                                    0x00403ffd
                                                                                                                                                                                    0x00403ffd
                                                                                                                                                                                    0x00403ffd
                                                                                                                                                                                    0x00404007
                                                                                                                                                                                    0x00404019
                                                                                                                                                                                    0x00404025
                                                                                                                                                                                    0x0040402a
                                                                                                                                                                                    0x00404034
                                                                                                                                                                                    0x0040403a
                                                                                                                                                                                    0x0040403c
                                                                                                                                                                                    0x00404041
                                                                                                                                                                                    0x0040403e
                                                                                                                                                                                    0x0040403e
                                                                                                                                                                                    0x0040403e
                                                                                                                                                                                    0x00404051
                                                                                                                                                                                    0x00404069
                                                                                                                                                                                    0x0040406b
                                                                                                                                                                                    0x00404071
                                                                                                                                                                                    0x00404086
                                                                                                                                                                                    0x00404073
                                                                                                                                                                                    0x0040407c
                                                                                                                                                                                    0x0040407e
                                                                                                                                                                                    0x0040407e
                                                                                                                                                                                    0x0040408c
                                                                                                                                                                                    0x0040409d
                                                                                                                                                                                    0x004040b3
                                                                                                                                                                                    0x004040ba
                                                                                                                                                                                    0x004040c0
                                                                                                                                                                                    0x004040c4
                                                                                                                                                                                    0x004040c9
                                                                                                                                                                                    0x004040cb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004040d1
                                                                                                                                                                                    0x004040d1
                                                                                                                                                                                    0x004040d3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004040d9
                                                                                                                                                                                    0x004040dd
                                                                                                                                                                                    0x00404102
                                                                                                                                                                                    0x00404108
                                                                                                                                                                                    0x0040410e
                                                                                                                                                                                    0x00404110
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404136
                                                                                                                                                                                    0x0040413c
                                                                                                                                                                                    0x0040413e
                                                                                                                                                                                    0x00404143
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404149
                                                                                                                                                                                    0x0040414c
                                                                                                                                                                                    0x0040414f
                                                                                                                                                                                    0x00404166
                                                                                                                                                                                    0x00404172
                                                                                                                                                                                    0x0040418b
                                                                                                                                                                                    0x00404191
                                                                                                                                                                                    0x00404195
                                                                                                                                                                                    0x0040419a
                                                                                                                                                                                    0x004041a0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004041aa
                                                                                                                                                                                    0x004041b5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004041b5
                                                                                                                                                                                    0x004040df
                                                                                                                                                                                    0x004040e5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004040eb
                                                                                                                                                                                    0x004040f1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004040f7
                                                                                                                                                                                    0x004040cb
                                                                                                                                                                                    0x004041c2
                                                                                                                                                                                    0x004041ce
                                                                                                                                                                                    0x004041d5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403f20
                                                                                                                                                                                    0x00403f20
                                                                                                                                                                                    0x00403f23
                                                                                                                                                                                    0x00403f56
                                                                                                                                                                                    0x00403f56
                                                                                                                                                                                    0x00403f58
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403f58
                                                                                                                                                                                    0x00403f25
                                                                                                                                                                                    0x00403f29
                                                                                                                                                                                    0x00403f2e
                                                                                                                                                                                    0x00403f30
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403f40
                                                                                                                                                                                    0x00403f48
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403f4e
                                                                                                                                                                                    0x00403d7c
                                                                                                                                                                                    0x00403d7c
                                                                                                                                                                                    0x00403d80
                                                                                                                                                                                    0x00403d85
                                                                                                                                                                                    0x00403d94
                                                                                                                                                                                    0x00403d94
                                                                                                                                                                                    0x00403d9d
                                                                                                                                                                                    0x00403da6
                                                                                                                                                                                    0x00403db1
                                                                                                                                                                                    0x00403db1
                                                                                                                                                                                    0x00403dbd
                                                                                                                                                                                    0x00403dd9
                                                                                                                                                                                    0x00403ddc
                                                                                                                                                                                    0x00403def
                                                                                                                                                                                    0x00403df5
                                                                                                                                                                                    0x00403e98
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403ea1
                                                                                                                                                                                    0x00403dfb
                                                                                                                                                                                    0x00403e08
                                                                                                                                                                                    0x00403e0a
                                                                                                                                                                                    0x00403e0c
                                                                                                                                                                                    0x00403e2b
                                                                                                                                                                                    0x00403e2b
                                                                                                                                                                                    0x00403e2e
                                                                                                                                                                                    0x00403e33
                                                                                                                                                                                    0x00403e36
                                                                                                                                                                                    0x00403e46
                                                                                                                                                                                    0x00403e47
                                                                                                                                                                                    0x00403e49
                                                                                                                                                                                    0x00403e7f
                                                                                                                                                                                    0x00403e92
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e92
                                                                                                                                                                                    0x00403e4b
                                                                                                                                                                                    0x00403e51
                                                                                                                                                                                    0x00403e6a
                                                                                                                                                                                    0x00403e6f
                                                                                                                                                                                    0x00403e71
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e73
                                                                                                                                                                                    0x00403e5f
                                                                                                                                                                                    0x00403e5f
                                                                                                                                                                                    0x00403e61
                                                                                                                                                                                    0x00403e61
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e61
                                                                                                                                                                                    0x00403e54
                                                                                                                                                                                    0x00403e59
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e59
                                                                                                                                                                                    0x00403e38
                                                                                                                                                                                    0x00403e3e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e40
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e40
                                                                                                                                                                                    0x00403e30
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e30
                                                                                                                                                                                    0x00403e16
                                                                                                                                                                                    0x00403e1d
                                                                                                                                                                                    0x00403e23
                                                                                                                                                                                    0x00403e25
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403e25
                                                                                                                                                                                    0x00403de1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403dbf
                                                                                                                                                                                    0x00403dc5
                                                                                                                                                                                    0x00403dcf
                                                                                                                                                                                    0x004041db
                                                                                                                                                                                    0x004041e1
                                                                                                                                                                                    0x004041ee
                                                                                                                                                                                    0x004041f4
                                                                                                                                                                                    0x004041f4
                                                                                                                                                                                    0x004041fe
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004041fe
                                                                                                                                                                                    0x00403dbd

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D94
                                                                                                                                                                                    • ShowWindow.USER32(?), ref: 00403DB1
                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00403DC5
                                                                                                                                                                                    • SetWindowLongW.USER32 ref: 00403DE1
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00403E02
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E16
                                                                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403E1D
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00403ECB
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00403ED5
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00403EEF
                                                                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F40
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00403FE6
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00404007
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404019
                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00404034
                                                                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040404A
                                                                                                                                                                                    • EnableMenuItem.USER32 ref: 00404051
                                                                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404069
                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040407C
                                                                                                                                                                                    • lstrlenW.KERNEL32(00450248,?,00450248,00000000), ref: 004040A6
                                                                                                                                                                                    • SetWindowTextW.USER32(?,00450248), ref: 004040BA
                                                                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 004041EE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Item$MessageSend$Show$CallbackDispatcherEnableMenuUser$DestroyEnabledLongSystemTextlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3906175533-0
                                                                                                                                                                                    • Opcode ID: fc0f4d7be1e4c82c86fade982caad82dc734dafc7249948e3003efd3e17736fb
                                                                                                                                                                                    • Instruction ID: ebd8885eb79f40fe398f9982bcc50e4b60f6275a3dc5f5776bcae5bce4ead0d0
                                                                                                                                                                                    • Opcode Fuzzy Hash: fc0f4d7be1e4c82c86fade982caad82dc734dafc7249948e3003efd3e17736fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: AFC1D5B1500304ABDB206F61EE88E2B3A78FB95346F00053EF645B51F1CB799891DB6E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 293 4039aa-4039c2 call 406694 296 4039c4-4039d4 call 406201 293->296 297 4039d6-403a0d call 406188 293->297 306 403a30-403a59 call 403c80 call 405c97 296->306 302 403a25-403a2b lstrcatW 297->302 303 403a0f-403a20 call 406188 297->303 302->306 303->302 311 403aeb-403af3 call 405c97 306->311 312 403a5f-403a64 306->312 318 403b01-403b26 LoadImageW 311->318 319 403af5-403afc call 4062dc 311->319 312->311 313 403a6a-403a92 call 406188 312->313 313->311 320 403a94-403a98 313->320 322 403ba7-403baf call 40140b 318->322 323 403b28-403b58 RegisterClassW 318->323 319->318 324 403aaa-403ab6 lstrlenW 320->324 325 403a9a-403aa7 call 405bbc 320->325 336 403bb1-403bb4 322->336 337 403bb9-403bc4 call 403c80 322->337 326 403c76 323->326 327 403b5e-403ba2 SystemParametersInfoW CreateWindowExW 323->327 331 403ab8-403ac6 lstrcmpiW 324->331 332 403ade-403ae6 call 405b8f call 4062ba 324->332 325->324 330 403c78-403c7f 326->330 327->322 331->332 335 403ac8-403ad2 GetFileAttributesW 331->335 332->311 339 403ad4-403ad6 335->339 340 403ad8-403ad9 call 405bdb 335->340 336->330 346 403bca-403be4 ShowWindow call 406624 337->346 347 403c4d-403c4e call 4053f5 337->347 339->332 339->340 340->332 352 403bf0-403c02 GetClassInfoW 346->352 353 403be6-403beb call 406624 346->353 351 403c53-403c55 347->351 354 403c57-403c5d 351->354 355 403c6f-403c71 call 40140b 351->355 359 403c04-403c14 GetClassInfoW RegisterClassW 352->359 360 403c1a-403c3d DialogBoxParamW call 40140b 352->360 353->352 354->336 356 403c63-403c6a call 40140b 354->356 355->326 356->336 359->360 364 403c42-403c4b call 4038fa 360->364 364->330
                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                    			E004039AA(void* __eflags) {
                                                                                                                                                                                    				intOrPtr _v4;
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                    				void _v16;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				intOrPtr* _t22;
                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                    				int _t33;
                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                    				int _t39;
                                                                                                                                                                                    				int _t40;
                                                                                                                                                                                    				int _t44;
                                                                                                                                                                                    				short _t63;
                                                                                                                                                                                    				WCHAR* _t65;
                                                                                                                                                                                    				signed char _t69;
                                                                                                                                                                                    				WCHAR* _t76;
                                                                                                                                                                                    				intOrPtr _t82;
                                                                                                                                                                                    				WCHAR* _t87;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t82 =  *0x47aef4;
                                                                                                                                                                                    				_t22 = E00406694(2);
                                                                                                                                                                                    				_t90 = _t22;
                                                                                                                                                                                    				if(_t22 == 0) {
                                                                                                                                                                                    					_t76 = 0x450248;
                                                                                                                                                                                    					 *0x4db000 = 0x30;
                                                                                                                                                                                    					 *0x4db002 = 0x78;
                                                                                                                                                                                    					 *0x4db004 = 0;
                                                                                                                                                                                    					E00406188(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x450248, 0);
                                                                                                                                                                                    					__eflags =  *0x450248;
                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                    						E00406188(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083CC, 0x450248, 0);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					lstrcatW(0x4db000, _t76);
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E00406201(0x4db000,  *_t22() & 0x0000ffff);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E00403C80(_t78, _t90);
                                                                                                                                                                                    				 *0x47af80 =  *0x47aefc & 0x00000020;
                                                                                                                                                                                    				 *0x47af9c = 0x10000;
                                                                                                                                                                                    				if(E00405C97(_t90, 0x4cf000) != 0) {
                                                                                                                                                                                    					L16:
                                                                                                                                                                                    					if(E00405C97(_t98, 0x4cf000) == 0) {
                                                                                                                                                                                    						E004062DC(_t76, 0, _t82, 0x4cf000,  *((intOrPtr*)(_t82 + 0x118)));
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t30 = LoadImageW( *0x47aee0, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                                                                                    					 *0x472ec8 = _t30;
                                                                                                                                                                                    					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                                                                                                                    						L21:
                                                                                                                                                                                    						if(E0040140B(0) == 0) {
                                                                                                                                                                                    							_t32 = E00403C80(_t78, __eflags);
                                                                                                                                                                                    							__eflags =  *0x47afa0;
                                                                                                                                                                                    							if( *0x47afa0 != 0) {
                                                                                                                                                                                    								_t33 = E004053F5(_t32, 0);
                                                                                                                                                                                    								__eflags = _t33;
                                                                                                                                                                                    								if(_t33 == 0) {
                                                                                                                                                                                    									E0040140B(1);
                                                                                                                                                                                    									goto L33;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								__eflags =  *0x472eac;
                                                                                                                                                                                    								if( *0x472eac == 0) {
                                                                                                                                                                                    									E0040140B(2);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L22;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							ShowWindow( *0x450228, 5); // executed
                                                                                                                                                                                    							_t39 = E00406624("RichEd20"); // executed
                                                                                                                                                                                    							__eflags = _t39;
                                                                                                                                                                                    							if(_t39 == 0) {
                                                                                                                                                                                    								E00406624("RichEd32");
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t87 = L"RichEdit20W";
                                                                                                                                                                                    							_t40 = GetClassInfoW(0, _t87, 0x472e80);
                                                                                                                                                                                    							__eflags = _t40;
                                                                                                                                                                                    							if(_t40 == 0) {
                                                                                                                                                                                    								GetClassInfoW(0, L"RichEdit", 0x472e80);
                                                                                                                                                                                    								 *0x472ea4 = _t87;
                                                                                                                                                                                    								RegisterClassW(0x472e80);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t44 = DialogBoxParamW( *0x47aee0,  *0x472ec0 + 0x00000069 & 0x0000ffff, 0, E00403D58, 0); // executed
                                                                                                                                                                                    							E004038FA(E0040140B(5), 1);
                                                                                                                                                                                    							return _t44;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L22:
                                                                                                                                                                                    						_t36 = 2;
                                                                                                                                                                                    						return _t36;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t78 =  *0x47aee0;
                                                                                                                                                                                    						 *0x472e84 = E00401000;
                                                                                                                                                                                    						 *0x472e90 =  *0x47aee0;
                                                                                                                                                                                    						 *0x472e94 = _t30;
                                                                                                                                                                                    						 *0x472ea4 = 0x40a380;
                                                                                                                                                                                    						if(RegisterClassW(0x472e80) == 0) {
                                                                                                                                                                                    							L33:
                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                    							return 0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                                                                                                                    						 *0x450228 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x47aee0, 0);
                                                                                                                                                                                    						goto L21;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t78 =  *(_t82 + 0x48);
                                                                                                                                                                                    					_t92 = _t78;
                                                                                                                                                                                    					if(_t78 == 0) {
                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t76 = 0x46ae80;
                                                                                                                                                                                    					E00406188(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x47af38 + _t78 * 2,  *0x47af38 +  *(_t82 + 0x4c) * 2, 0x46ae80, 0);
                                                                                                                                                                                    					_t63 =  *0x46ae80; // 0x52
                                                                                                                                                                                    					if(_t63 == 0) {
                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t63 == 0x22) {
                                                                                                                                                                                    						_t76 = 0x46ae82;
                                                                                                                                                                                    						 *((short*)(E00405BBC(0x46ae82, 0x22))) = 0;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                                                                                                                    					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                                                                                                                    						L15:
                                                                                                                                                                                    						E004062BA(0x4cf000, E00405B8F(_t76));
                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t69 = GetFileAttributesW(_t76);
                                                                                                                                                                                    						if(_t69 == 0xffffffff) {
                                                                                                                                                                                    							L14:
                                                                                                                                                                                    							E00405BDB(_t76);
                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t98 = _t69 & 0x00000010;
                                                                                                                                                                                    						if((_t69 & 0x00000010) != 0) {
                                                                                                                                                                                    							goto L15;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}
























                                                                                                                                                                                    0x004039b0
                                                                                                                                                                                    0x004039b9
                                                                                                                                                                                    0x004039c0
                                                                                                                                                                                    0x004039c2
                                                                                                                                                                                    0x004039d6
                                                                                                                                                                                    0x004039e8
                                                                                                                                                                                    0x004039f1
                                                                                                                                                                                    0x004039fa
                                                                                                                                                                                    0x00403a01
                                                                                                                                                                                    0x00403a06
                                                                                                                                                                                    0x00403a0d
                                                                                                                                                                                    0x00403a20
                                                                                                                                                                                    0x00403a20
                                                                                                                                                                                    0x00403a2b
                                                                                                                                                                                    0x004039c4
                                                                                                                                                                                    0x004039cf
                                                                                                                                                                                    0x004039cf
                                                                                                                                                                                    0x00403a30
                                                                                                                                                                                    0x00403a43
                                                                                                                                                                                    0x00403a48
                                                                                                                                                                                    0x00403a59
                                                                                                                                                                                    0x00403aeb
                                                                                                                                                                                    0x00403af3
                                                                                                                                                                                    0x00403afc
                                                                                                                                                                                    0x00403afc
                                                                                                                                                                                    0x00403b12
                                                                                                                                                                                    0x00403b18
                                                                                                                                                                                    0x00403b26
                                                                                                                                                                                    0x00403ba7
                                                                                                                                                                                    0x00403baf
                                                                                                                                                                                    0x00403bb9
                                                                                                                                                                                    0x00403bbe
                                                                                                                                                                                    0x00403bc4
                                                                                                                                                                                    0x00403c4e
                                                                                                                                                                                    0x00403c53
                                                                                                                                                                                    0x00403c55
                                                                                                                                                                                    0x00403c71
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403c71
                                                                                                                                                                                    0x00403c57
                                                                                                                                                                                    0x00403c5d
                                                                                                                                                                                    0x00403c65
                                                                                                                                                                                    0x00403c65
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403c5d
                                                                                                                                                                                    0x00403bd2
                                                                                                                                                                                    0x00403bdd
                                                                                                                                                                                    0x00403be2
                                                                                                                                                                                    0x00403be4
                                                                                                                                                                                    0x00403beb
                                                                                                                                                                                    0x00403beb
                                                                                                                                                                                    0x00403bf6
                                                                                                                                                                                    0x00403bfe
                                                                                                                                                                                    0x00403c00
                                                                                                                                                                                    0x00403c02
                                                                                                                                                                                    0x00403c0b
                                                                                                                                                                                    0x00403c0e
                                                                                                                                                                                    0x00403c14
                                                                                                                                                                                    0x00403c14
                                                                                                                                                                                    0x00403c33
                                                                                                                                                                                    0x00403c44
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403c49
                                                                                                                                                                                    0x00403bb1
                                                                                                                                                                                    0x00403bb3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403b28
                                                                                                                                                                                    0x00403b28
                                                                                                                                                                                    0x00403b34
                                                                                                                                                                                    0x00403b3e
                                                                                                                                                                                    0x00403b44
                                                                                                                                                                                    0x00403b49
                                                                                                                                                                                    0x00403b58
                                                                                                                                                                                    0x00403c76
                                                                                                                                                                                    0x00403c76
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403c76
                                                                                                                                                                                    0x00403b67
                                                                                                                                                                                    0x00403ba2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403ba2
                                                                                                                                                                                    0x00403a5f
                                                                                                                                                                                    0x00403a5f
                                                                                                                                                                                    0x00403a62
                                                                                                                                                                                    0x00403a64
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403a72
                                                                                                                                                                                    0x00403a84
                                                                                                                                                                                    0x00403a89
                                                                                                                                                                                    0x00403a92
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403a98
                                                                                                                                                                                    0x00403a9a
                                                                                                                                                                                    0x00403aa7
                                                                                                                                                                                    0x00403aa7
                                                                                                                                                                                    0x00403ab0
                                                                                                                                                                                    0x00403ab6
                                                                                                                                                                                    0x00403ade
                                                                                                                                                                                    0x00403ae6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403ac8
                                                                                                                                                                                    0x00403ac9
                                                                                                                                                                                    0x00403ad2
                                                                                                                                                                                    0x00403ad8
                                                                                                                                                                                    0x00403ad9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403ad9
                                                                                                                                                                                    0x00403ad4
                                                                                                                                                                                    0x00403ad6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403ad6
                                                                                                                                                                                    0x00403ab6

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                      • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                    • lstrcatW.KERNEL32(004DB000,00450248), ref: 00403A2B
                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,004CF000,004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000,00000002,004DF000), ref: 00403AAB
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,004CF000,004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000), ref: 00403ABE
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(Remove folder: ), ref: 00403AC9
                                                                                                                                                                                    • LoadImageW.USER32 ref: 00403B12
                                                                                                                                                                                      • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                                                    • RegisterClassW.USER32 ref: 00403B4F
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B67
                                                                                                                                                                                    • CreateWindowExW.USER32 ref: 00403B9C
                                                                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403BD2
                                                                                                                                                                                    • GetClassInfoW.USER32 ref: 00403BFE
                                                                                                                                                                                    • GetClassInfoW.USER32 ref: 00403C0B
                                                                                                                                                                                    • RegisterClassW.USER32 ref: 00403C14
                                                                                                                                                                                    • DialogBoxParamW.USER32 ref: 00403C33
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                    • API String ID: 1975747703-564491471
                                                                                                                                                                                    • Opcode ID: 2b03914aa4190fef2a11f87ed95f55cf478211f39d385142ae315eb564aa2ae8
                                                                                                                                                                                    • Instruction ID: 57a2c44570f0d7bfff956910085a82b55dd99251f8dec728aa2d3178d2b571c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b03914aa4190fef2a11f87ed95f55cf478211f39d385142ae315eb564aa2ae8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1361D7302407006ED720AF669D45F2B3A6CEB8474AF40017FF945B51E2DBBD5951CB2E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 367 4062dc-4062e7 368 4062e9-4062f8 367->368 369 4062fa-406310 367->369 368->369 370 406316-406323 369->370 371 406528-40652e 369->371 370->371 374 406329-406330 370->374 372 406534-40653f 371->372 373 406335-406342 371->373 376 406541-406545 call 4062ba 372->376 377 40654a-40654b 372->377 373->372 375 406348-406354 373->375 374->371 378 406515 375->378 379 40635a-406398 375->379 376->377 383 406523-406526 378->383 384 406517-406521 378->384 381 4064b8-4064bc 379->381 382 40639e-4063a9 379->382 387 4064be-4064c4 381->387 388 4064ef-4064f3 381->388 385 4063c2 382->385 386 4063ab-4063b0 382->386 383->371 384->371 392 4063c9-4063d0 385->392 386->385 389 4063b2-4063b5 386->389 390 4064d4-4064e0 call 4062ba 387->390 391 4064c6-4064d2 call 406201 387->391 393 406502-406513 lstrlenW 388->393 394 4064f5-4064fd call 4062dc 388->394 389->385 396 4063b7-4063ba 389->396 405 4064e5-4064eb 390->405 391->405 398 4063d2-4063d4 392->398 399 4063d5-4063d7 392->399 393->371 394->393 396->385 401 4063bc-4063c0 396->401 398->399 403 406412-406415 399->403 404 4063d9-406400 call 406188 399->404 401->392 406 406425-406428 403->406 407 406417-406423 GetSystemDirectoryW 403->407 417 4064a0-4064a3 404->417 418 406406-40640d call 4062dc 404->418 405->393 409 4064ed 405->409 411 406493-406495 406->411 412 40642a-406438 GetWindowsDirectoryW 406->412 410 406497-40649b 407->410 414 4064b0-4064b6 call 40654e 409->414 410->414 419 40649d 410->419 411->410 416 40643a-406444 411->416 412->411 414->393 422 406446-406449 416->422 423 40645e-406474 SHGetSpecialFolderLocation 416->423 417->414 420 4064a5-4064ab lstrcatW 417->420 418->410 419->417 420->414 422->423 426 40644b-406452 422->426 427 406476-40648d SHGetPathFromIDListW CoTaskMemFree 423->427 428 40648f 423->428 429 40645a-40645c 426->429 427->410 427->428 428->411 429->410 429->423
                                                                                                                                                                                    C-Code - Quality: 72%
                                                                                                                                                                                    			E004062DC(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				struct _ITEMIDLIST* _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				signed int _t43;
                                                                                                                                                                                    				WCHAR* _t44;
                                                                                                                                                                                    				signed char _t46;
                                                                                                                                                                                    				signed int _t47;
                                                                                                                                                                                    				signed int _t48;
                                                                                                                                                                                    				short _t58;
                                                                                                                                                                                    				short _t60;
                                                                                                                                                                                    				short _t62;
                                                                                                                                                                                    				void* _t70;
                                                                                                                                                                                    				signed int _t76;
                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                    				signed char _t83;
                                                                                                                                                                                    				short _t86;
                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                    				short _t103;
                                                                                                                                                                                    				signed int _t106;
                                                                                                                                                                                    				signed int _t108;
                                                                                                                                                                                    				void* _t109;
                                                                                                                                                                                    				WCHAR* _t110;
                                                                                                                                                                                    				void* _t112;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t109 = __esi;
                                                                                                                                                                                    				_t102 = __edi;
                                                                                                                                                                                    				_t70 = __ebx;
                                                                                                                                                                                    				_t43 = _a8;
                                                                                                                                                                                    				if(_t43 < 0) {
                                                                                                                                                                                    					_t43 =  *( *0x472ebc - 4 + _t43 * 4);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push(_t70);
                                                                                                                                                                                    				_push(_t109);
                                                                                                                                                                                    				_push(_t102);
                                                                                                                                                                                    				_t96 =  *0x47af38 + _t43 * 2;
                                                                                                                                                                                    				_t44 = 0x46ae80;
                                                                                                                                                                                    				_t110 = 0x46ae80;
                                                                                                                                                                                    				if(_a4 >= 0x46ae80 && _a4 - 0x46ae80 >> 1 < 0x4000) {
                                                                                                                                                                                    					_t110 = _a4;
                                                                                                                                                                                    					_a4 = _a4 & 0x00000000;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					_t103 =  *_t96;
                                                                                                                                                                                    					if(_t103 == 0) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x4000;
                                                                                                                                                                                    					if((_t110 - _t44 & 0xfffffffe) >= 0x4000) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t82 = 2;
                                                                                                                                                                                    					_t96 = _t96 + _t82;
                                                                                                                                                                                    					__eflags = _t103 - 4;
                                                                                                                                                                                    					_a8 = _t96;
                                                                                                                                                                                    					if(__eflags >= 0) {
                                                                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                                                                    							 *_t110 = _t103;
                                                                                                                                                                                    							_t110 = _t110 + _t82;
                                                                                                                                                                                    							__eflags = _t110;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							 *_t110 =  *_t96;
                                                                                                                                                                                    							_t110 = _t110 + _t82;
                                                                                                                                                                                    							_t96 = _t96 + _t82;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						continue;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                                                                                                                                    					_t46 =  *_t96;
                                                                                                                                                                                    					_t47 = _t46 & 0x000000ff;
                                                                                                                                                                                    					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                                                                                                                                    					_a8 = _a8 + 2;
                                                                                                                                                                                    					_v28 = _t47 | 0x00008000;
                                                                                                                                                                                    					_v24 = _t47;
                                                                                                                                                                                    					_t76 = _t83 & 0x000000ff;
                                                                                                                                                                                    					_v16 = _t76;
                                                                                                                                                                                    					__eflags = _t103 - 2;
                                                                                                                                                                                    					_v20 = _t76 | 0x00008000;
                                                                                                                                                                                    					if(_t103 != 2) {
                                                                                                                                                                                    						__eflags = _t103 - 3;
                                                                                                                                                                                    						if(_t103 != 3) {
                                                                                                                                                                                    							__eflags = _t103 - 1;
                                                                                                                                                                                    							if(_t103 == 1) {
                                                                                                                                                                                    								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                                                                                                                                    								E004062DC(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L43:
                                                                                                                                                                                    							_t48 = lstrlenW(_t110);
                                                                                                                                                                                    							_t96 = _a8;
                                                                                                                                                                                    							_t110 =  &(_t110[_t48]);
                                                                                                                                                                                    							_t44 = 0x46ae80;
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t106 = _v8;
                                                                                                                                                                                    						__eflags = _t106 - 0x1d;
                                                                                                                                                                                    						if(_t106 != 0x1d) {
                                                                                                                                                                                    							__eflags = (_t106 << 0xe) + 0x47b000;
                                                                                                                                                                                    							E004062BA(_t110, (_t106 << 0xe) + 0x47b000);
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E00406201(_t110,  *0x47aee8);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _t106 + 0xffffffeb - 7;
                                                                                                                                                                                    						if(_t106 + 0xffffffeb < 7) {
                                                                                                                                                                                    							L34:
                                                                                                                                                                                    							E0040654E(_t110);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L43;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t86 =  *0x47aeec;
                                                                                                                                                                                    					__eflags = _t86;
                                                                                                                                                                                    					_t108 = 2;
                                                                                                                                                                                    					if(_t86 >= 0) {
                                                                                                                                                                                    						L13:
                                                                                                                                                                                    						_v8 = 1;
                                                                                                                                                                                    						L14:
                                                                                                                                                                                    						__eflags =  *0x47af84;
                                                                                                                                                                                    						if( *0x47af84 != 0) {
                                                                                                                                                                                    							_t108 = 4;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _t47;
                                                                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                                                                    							__eflags = _t47 - 0x25;
                                                                                                                                                                                    							if(_t47 != 0x25) {
                                                                                                                                                                                    								__eflags = _t47 - 0x24;
                                                                                                                                                                                    								if(_t47 == 0x24) {
                                                                                                                                                                                    									GetWindowsDirectoryW(_t110, 0x2000);
                                                                                                                                                                                    									_t108 = 0;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									__eflags = _t108;
                                                                                                                                                                                    									if(_t108 == 0) {
                                                                                                                                                                                    										goto L30;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t58 =  *0x47aee4;
                                                                                                                                                                                    									_t108 = _t108 - 1;
                                                                                                                                                                                    									__eflags = _t58;
                                                                                                                                                                                    									if(_t58 == 0) {
                                                                                                                                                                                    										L26:
                                                                                                                                                                                    										_t60 = SHGetSpecialFolderLocation( *0x47aee8,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                                                                                                                                    										__eflags = _t60;
                                                                                                                                                                                    										if(_t60 != 0) {
                                                                                                                                                                                    											L28:
                                                                                                                                                                                    											 *_t110 =  *_t110 & 0x00000000;
                                                                                                                                                                                    											__eflags =  *_t110;
                                                                                                                                                                                    											continue;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                                                                                                                                    										__imp__CoTaskMemFree(_v12);
                                                                                                                                                                                    										__eflags = _t60;
                                                                                                                                                                                    										if(_t60 != 0) {
                                                                                                                                                                                    											goto L30;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L28;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									__eflags = _v8;
                                                                                                                                                                                    									if(_v8 == 0) {
                                                                                                                                                                                    										goto L26;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t62 =  *_t58( *0x47aee8,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                                                                                                                                    									__eflags = _t62;
                                                                                                                                                                                    									if(_t62 == 0) {
                                                                                                                                                                                    										goto L30;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L26;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L30;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							GetSystemDirectoryW(_t110, 0x2000);
                                                                                                                                                                                    							goto L30;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E00406188( *0x47af38, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x47af38 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040);
                                                                                                                                                                                    							__eflags =  *_t110;
                                                                                                                                                                                    							if( *_t110 != 0) {
                                                                                                                                                                                    								L32:
                                                                                                                                                                                    								__eflags = _t76 - 0x1a;
                                                                                                                                                                                    								if(_t76 == 0x1a) {
                                                                                                                                                                                    									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E004062DC(_t76, _t108, _t110, _t110, _t76);
                                                                                                                                                                                    							L30:
                                                                                                                                                                                    							__eflags =  *_t110;
                                                                                                                                                                                    							if( *_t110 == 0) {
                                                                                                                                                                                    								goto L34;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t76 = _v16;
                                                                                                                                                                                    							goto L32;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _t86 - 0x5a04;
                                                                                                                                                                                    					if(_t86 == 0x5a04) {
                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _t76 - 0x23;
                                                                                                                                                                                    					if(_t76 == 0x23) {
                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _t76 - 0x2e;
                                                                                                                                                                                    					if(_t76 == 0x2e) {
                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_v8 = _v8 & 0x00000000;
                                                                                                                                                                                    						goto L14;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *_t110 =  *_t110 & 0x00000000;
                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                    					return _t44;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return E004062BA(_a4, _t44);
                                                                                                                                                                                    			}






























                                                                                                                                                                                    0x004062dc
                                                                                                                                                                                    0x004062dc
                                                                                                                                                                                    0x004062dc
                                                                                                                                                                                    0x004062e2
                                                                                                                                                                                    0x004062e7
                                                                                                                                                                                    0x004062f8
                                                                                                                                                                                    0x004062f8
                                                                                                                                                                                    0x00406300
                                                                                                                                                                                    0x00406301
                                                                                                                                                                                    0x00406302
                                                                                                                                                                                    0x00406303
                                                                                                                                                                                    0x00406306
                                                                                                                                                                                    0x0040630e
                                                                                                                                                                                    0x00406310
                                                                                                                                                                                    0x00406329
                                                                                                                                                                                    0x0040632c
                                                                                                                                                                                    0x0040632c
                                                                                                                                                                                    0x00406528
                                                                                                                                                                                    0x00406528
                                                                                                                                                                                    0x0040652e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040633c
                                                                                                                                                                                    0x00406342
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040634a
                                                                                                                                                                                    0x0040634b
                                                                                                                                                                                    0x0040634d
                                                                                                                                                                                    0x00406351
                                                                                                                                                                                    0x00406354
                                                                                                                                                                                    0x00406515
                                                                                                                                                                                    0x00406523
                                                                                                                                                                                    0x00406526
                                                                                                                                                                                    0x00406526
                                                                                                                                                                                    0x00406517
                                                                                                                                                                                    0x0040651a
                                                                                                                                                                                    0x0040651d
                                                                                                                                                                                    0x0040651f
                                                                                                                                                                                    0x0040651f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406515
                                                                                                                                                                                    0x0040635a
                                                                                                                                                                                    0x0040635d
                                                                                                                                                                                    0x0040636c
                                                                                                                                                                                    0x00406373
                                                                                                                                                                                    0x0040637d
                                                                                                                                                                                    0x00406381
                                                                                                                                                                                    0x00406384
                                                                                                                                                                                    0x00406387
                                                                                                                                                                                    0x0040638c
                                                                                                                                                                                    0x00406391
                                                                                                                                                                                    0x00406395
                                                                                                                                                                                    0x00406398
                                                                                                                                                                                    0x004064b8
                                                                                                                                                                                    0x004064bc
                                                                                                                                                                                    0x004064ef
                                                                                                                                                                                    0x004064f3
                                                                                                                                                                                    0x004064f8
                                                                                                                                                                                    0x004064fd
                                                                                                                                                                                    0x004064fd
                                                                                                                                                                                    0x00406502
                                                                                                                                                                                    0x00406503
                                                                                                                                                                                    0x00406508
                                                                                                                                                                                    0x0040650b
                                                                                                                                                                                    0x0040650e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040650e
                                                                                                                                                                                    0x004064be
                                                                                                                                                                                    0x004064c1
                                                                                                                                                                                    0x004064c4
                                                                                                                                                                                    0x004064d9
                                                                                                                                                                                    0x004064e0
                                                                                                                                                                                    0x004064c6
                                                                                                                                                                                    0x004064cd
                                                                                                                                                                                    0x004064cd
                                                                                                                                                                                    0x004064e8
                                                                                                                                                                                    0x004064eb
                                                                                                                                                                                    0x004064b0
                                                                                                                                                                                    0x004064b1
                                                                                                                                                                                    0x004064b1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004064eb
                                                                                                                                                                                    0x0040639e
                                                                                                                                                                                    0x004063a6
                                                                                                                                                                                    0x004063a8
                                                                                                                                                                                    0x004063a9
                                                                                                                                                                                    0x004063c2
                                                                                                                                                                                    0x004063c2
                                                                                                                                                                                    0x004063c9
                                                                                                                                                                                    0x004063c9
                                                                                                                                                                                    0x004063d0
                                                                                                                                                                                    0x004063d4
                                                                                                                                                                                    0x004063d4
                                                                                                                                                                                    0x004063d5
                                                                                                                                                                                    0x004063d7
                                                                                                                                                                                    0x00406412
                                                                                                                                                                                    0x00406415
                                                                                                                                                                                    0x00406425
                                                                                                                                                                                    0x00406428
                                                                                                                                                                                    0x00406430
                                                                                                                                                                                    0x00406436
                                                                                                                                                                                    0x00406436
                                                                                                                                                                                    0x00406493
                                                                                                                                                                                    0x00406493
                                                                                                                                                                                    0x00406495
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040643a
                                                                                                                                                                                    0x00406441
                                                                                                                                                                                    0x00406442
                                                                                                                                                                                    0x00406444
                                                                                                                                                                                    0x0040645e
                                                                                                                                                                                    0x0040646c
                                                                                                                                                                                    0x00406472
                                                                                                                                                                                    0x00406474
                                                                                                                                                                                    0x0040648f
                                                                                                                                                                                    0x0040648f
                                                                                                                                                                                    0x0040648f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040648f
                                                                                                                                                                                    0x0040647a
                                                                                                                                                                                    0x00406485
                                                                                                                                                                                    0x0040648b
                                                                                                                                                                                    0x0040648d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040648d
                                                                                                                                                                                    0x00406446
                                                                                                                                                                                    0x00406449
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406458
                                                                                                                                                                                    0x0040645a
                                                                                                                                                                                    0x0040645c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040645c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406493
                                                                                                                                                                                    0x0040641d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004063d9
                                                                                                                                                                                    0x004063f7
                                                                                                                                                                                    0x004063fc
                                                                                                                                                                                    0x00406400
                                                                                                                                                                                    0x004064a0
                                                                                                                                                                                    0x004064a0
                                                                                                                                                                                    0x004064a3
                                                                                                                                                                                    0x004064ab
                                                                                                                                                                                    0x004064ab
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004064a3
                                                                                                                                                                                    0x00406408
                                                                                                                                                                                    0x00406497
                                                                                                                                                                                    0x00406497
                                                                                                                                                                                    0x0040649b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040649d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040649d
                                                                                                                                                                                    0x004063d7
                                                                                                                                                                                    0x004063ab
                                                                                                                                                                                    0x004063b0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004063b2
                                                                                                                                                                                    0x004063b5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004063b7
                                                                                                                                                                                    0x004063ba
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004063bc
                                                                                                                                                                                    0x004063bc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004063bc
                                                                                                                                                                                    0x004063ba
                                                                                                                                                                                    0x00406534
                                                                                                                                                                                    0x0040653f
                                                                                                                                                                                    0x0040654b
                                                                                                                                                                                    0x0040654b
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(Remove folder: ,00002000), ref: 0040641D
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(Remove folder: ,00002000,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,?,00405359,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000), ref: 00406430
                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00405359,0042CE00,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,?,00405359,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000), ref: 0040646C
                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(0042CE00,Remove folder: ), ref: 0040647A
                                                                                                                                                                                    • CoTaskMemFree.OLE32(0042CE00), ref: 00406485
                                                                                                                                                                                    • lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 004064AB
                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,?,00405359,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000), ref: 00406503
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                    • String ID: Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                    • API String ID: 717251189-2412904778
                                                                                                                                                                                    • Opcode ID: c2d91f051e438c9ccb32b109f671b80a99581db23a6e41605224110aeb4177ad
                                                                                                                                                                                    • Instruction ID: 8ea768b3b5b3892b0d84d5e6c7d2b5fd689f5b190f8e8d13e3e1f1ace2e57d3a
                                                                                                                                                                                    • Opcode Fuzzy Hash: c2d91f051e438c9ccb32b109f671b80a99581db23a6e41605224110aeb4177ad
                                                                                                                                                                                    • Instruction Fuzzy Hash: FA610271A00115AADF209F64DC44AAE37A5EF45318F22803FE507B62D0D77D9AA1C75E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 430 402edd-402f2b GetTickCount GetModuleFileNameW call 405db0 433 402f37-402f65 call 4062ba call 405bdb call 4062ba GetFileSize 430->433 434 402f2d-402f32 430->434 442 403052-403060 call 402e79 433->442 443 402f6b 433->443 435 40310f-403113 434->435 449 403062-403065 442->449 450 4030b5-4030ba 442->450 445 402f70-402f87 443->445 447 402f89 445->447 448 402f8b-402f94 call 403331 445->448 447->448 456 402f9a-402fa1 448->456 457 4030bc-4030c4 call 402e79 448->457 452 403067-40307f call 403347 call 403331 449->452 453 403089-4030b3 GlobalAlloc call 403347 call 403116 449->453 450->435 452->450 478 403081-403087 452->478 453->450 476 4030c6-4030d7 453->476 461 402fa3-402fb7 call 405d6b 456->461 462 40301d-403021 456->462 457->450 467 40302b-403031 461->467 481 402fb9-402fc0 461->481 466 403023-40302a call 402e79 462->466 462->467 466->467 473 403040-40304a 467->473 474 403033-40303d call 406787 467->474 473->445 477 403050 473->477 474->473 483 4030d9 476->483 484 4030df-4030e4 476->484 477->442 478->450 478->453 481->467 482 402fc2-402fc9 481->482 482->467 486 402fcb-402fd2 482->486 483->484 487 4030e5-4030eb 484->487 486->467 488 402fd4-402fdb 486->488 487->487 489 4030ed-403108 SetFilePointer call 405d6b 487->489 488->467 490 402fdd-402ffd 488->490 493 40310d 489->493 490->450 492 403003-403007 490->492 494 403009-40300d 492->494 495 40300f-403017 492->495 493->435 494->477 494->495 495->467 496 403019-40301b 495->496 496->467
                                                                                                                                                                                    C-Code - Quality: 80%
                                                                                                                                                                                    			E00402EDD(void* __eflags, signed int _a4) {
                                                                                                                                                                                    				DWORD* _v8;
                                                                                                                                                                                    				DWORD* _v12;
                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                    				intOrPtr _v28;
                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                    				intOrPtr _v36;
                                                                                                                                                                                    				intOrPtr _v40;
                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                    				signed int _t50;
                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                    				void* _t57;
                                                                                                                                                                                    				intOrPtr* _t59;
                                                                                                                                                                                    				long _t60;
                                                                                                                                                                                    				signed int _t65;
                                                                                                                                                                                    				signed int _t70;
                                                                                                                                                                                    				signed int _t71;
                                                                                                                                                                                    				signed int _t77;
                                                                                                                                                                                    				intOrPtr _t80;
                                                                                                                                                                                    				long _t82;
                                                                                                                                                                                    				signed int _t85;
                                                                                                                                                                                    				signed int _t87;
                                                                                                                                                                                    				void* _t89;
                                                                                                                                                                                    				signed int _t90;
                                                                                                                                                                                    				signed int _t93;
                                                                                                                                                                                    				void* _t94;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t82 = 0;
                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                    				_v8 = 0;
                                                                                                                                                                                    				 *0x47aef0 = GetTickCount() + 0x3e8;
                                                                                                                                                                                    				GetModuleFileNameW(0, 0x4e7000, 0x2000);
                                                                                                                                                                                    				_t89 = E00405DB0(0x4e7000, 0x80000000, 3);
                                                                                                                                                                                    				_v16 = _t89;
                                                                                                                                                                                    				 *0x40a018 = _t89;
                                                                                                                                                                                    				if(_t89 == 0xffffffff) {
                                                                                                                                                                                    					return L"Error launching installer";
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E004062BA(0x4d7000, 0x4e7000);
                                                                                                                                                                                    				E004062BA(0x4eb000, E00405BDB(0x4d7000));
                                                                                                                                                                                    				_t50 = GetFileSize(_t89, 0);
                                                                                                                                                                                    				__eflags = _t50;
                                                                                                                                                                                    				 *0x434204 = _t50;
                                                                                                                                                                                    				_t93 = _t50;
                                                                                                                                                                                    				if(_t50 <= 0) {
                                                                                                                                                                                    					L24:
                                                                                                                                                                                    					E00402E79(1);
                                                                                                                                                                                    					__eflags =  *0x47aef8 - _t82;
                                                                                                                                                                                    					if( *0x47aef8 == _t82) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _v8 - _t82;
                                                                                                                                                                                    					if(_v8 == _t82) {
                                                                                                                                                                                    						L28:
                                                                                                                                                                                    						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                                                                                                                                    						_t94 = _t53;
                                                                                                                                                                                    						E00403347( *0x47aef8 + 0x1c);
                                                                                                                                                                                    						_push(_v24);
                                                                                                                                                                                    						_push(_t94);
                                                                                                                                                                                    						_push(_t82);
                                                                                                                                                                                    						_push(0xffffffff); // executed
                                                                                                                                                                                    						_t57 = E00403116(); // executed
                                                                                                                                                                                    						__eflags = _t57 - _v24;
                                                                                                                                                                                    						if(_t57 == _v24) {
                                                                                                                                                                                    							__eflags = _v44 & 0x00000001;
                                                                                                                                                                                    							 *0x47aef4 = _t94;
                                                                                                                                                                                    							 *0x47aefc =  *_t94;
                                                                                                                                                                                    							if((_v44 & 0x00000001) != 0) {
                                                                                                                                                                                    								 *0x47af00 =  *0x47af00 + 1;
                                                                                                                                                                                    								__eflags =  *0x47af00;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t40 = _t94 + 0x44; // 0x44
                                                                                                                                                                                    							_t59 = _t40;
                                                                                                                                                                                    							_t85 = 8;
                                                                                                                                                                                    							do {
                                                                                                                                                                                    								_t59 = _t59 - 8;
                                                                                                                                                                                    								 *_t59 =  *_t59 + _t94;
                                                                                                                                                                                    								_t85 = _t85 - 1;
                                                                                                                                                                                    								__eflags = _t85;
                                                                                                                                                                                    							} while (_t85 != 0);
                                                                                                                                                                                    							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                                                                                                                    							 *(_t94 + 0x3c) = _t60;
                                                                                                                                                                                    							E00405D6B(0x47af20, _t94 + 4, 0x40);
                                                                                                                                                                                    							__eflags = 0;
                                                                                                                                                                                    							return 0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					E00403347( *0x4281f8);
                                                                                                                                                                                    					_t65 = E00403331( &_a4, 4);
                                                                                                                                                                                    					__eflags = _t65;
                                                                                                                                                                                    					if(_t65 == 0) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags = _v12 - _a4;
                                                                                                                                                                                    					if(_v12 != _a4) {
                                                                                                                                                                                    						goto L29;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L28;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						_t90 = _t93;
                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                    						_t70 = ( ~( *0x47aef8) & 0x00007e00) + 0x200;
                                                                                                                                                                                    						__eflags = _t93 - _t70;
                                                                                                                                                                                    						if(_t93 >= _t70) {
                                                                                                                                                                                    							_t90 = _t70;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t71 = E00403331(0x434208, _t90);
                                                                                                                                                                                    						__eflags = _t71;
                                                                                                                                                                                    						if(_t71 == 0) {
                                                                                                                                                                                    							E00402E79(1);
                                                                                                                                                                                    							L29:
                                                                                                                                                                                    							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags =  *0x47aef8;
                                                                                                                                                                                    						if( *0x47aef8 != 0) {
                                                                                                                                                                                    							__eflags = _a4 & 0x00000002;
                                                                                                                                                                                    							if((_a4 & 0x00000002) == 0) {
                                                                                                                                                                                    								E00402E79(0);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						E00405D6B( &_v44, 0x434208, 0x1c);
                                                                                                                                                                                    						_t77 = _v44;
                                                                                                                                                                                    						__eflags = _t77 & 0xfffffff0;
                                                                                                                                                                                    						if((_t77 & 0xfffffff0) != 0) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _v40 - 0xdeadbeef;
                                                                                                                                                                                    						if(_v40 != 0xdeadbeef) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _v28 - 0x74736e49;
                                                                                                                                                                                    						if(_v28 != 0x74736e49) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _v32 - 0x74666f73;
                                                                                                                                                                                    						if(_v32 != 0x74666f73) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _v36 - 0x6c6c754e;
                                                                                                                                                                                    						if(_v36 != 0x6c6c754e) {
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_a4 = _a4 | _t77;
                                                                                                                                                                                    						_t87 =  *0x4281f8; // 0x2a3c6c7
                                                                                                                                                                                    						 *0x47afa0 =  *0x47afa0 | _a4 & 0x00000002;
                                                                                                                                                                                    						_t80 = _v20;
                                                                                                                                                                                    						__eflags = _t80 - _t93;
                                                                                                                                                                                    						 *0x47aef8 = _t87;
                                                                                                                                                                                    						if(_t80 > _t93) {
                                                                                                                                                                                    							goto L29;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _a4 & 0x00000008;
                                                                                                                                                                                    						if((_a4 & 0x00000008) != 0) {
                                                                                                                                                                                    							L16:
                                                                                                                                                                                    							_v8 = _v8 + 1;
                                                                                                                                                                                    							_t24 = _t80 - 4; // 0x40a2dc
                                                                                                                                                                                    							_t93 = _t24;
                                                                                                                                                                                    							__eflags = _t90 - _t93;
                                                                                                                                                                                    							if(_t90 > _t93) {
                                                                                                                                                                                    								_t90 = _t93;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L20;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						__eflags = _a4 & 0x00000004;
                                                                                                                                                                                    						if((_a4 & 0x00000004) != 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L16;
                                                                                                                                                                                    						L20:
                                                                                                                                                                                    						__eflags = _t93 -  *0x434204; // 0x2a3e2f0
                                                                                                                                                                                    						if(__eflags < 0) {
                                                                                                                                                                                    							_v12 = E00406787(_v12, 0x434208, _t90);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *0x4281f8 =  *0x4281f8 + _t90;
                                                                                                                                                                                    						_t93 = _t93 - _t90;
                                                                                                                                                                                    						__eflags = _t93;
                                                                                                                                                                                    					} while (_t93 > 0);
                                                                                                                                                                                    					_t82 = 0;
                                                                                                                                                                                    					__eflags = 0;
                                                                                                                                                                                    					goto L24;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}






























                                                                                                                                                                                    0x00402ee5
                                                                                                                                                                                    0x00402ee8
                                                                                                                                                                                    0x00402eeb
                                                                                                                                                                                    0x00402f05
                                                                                                                                                                                    0x00402f0a
                                                                                                                                                                                    0x00402f1d
                                                                                                                                                                                    0x00402f22
                                                                                                                                                                                    0x00402f25
                                                                                                                                                                                    0x00402f2b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402f2d
                                                                                                                                                                                    0x00402f3e
                                                                                                                                                                                    0x00402f4f
                                                                                                                                                                                    0x00402f56
                                                                                                                                                                                    0x00402f5c
                                                                                                                                                                                    0x00402f5e
                                                                                                                                                                                    0x00402f63
                                                                                                                                                                                    0x00402f65
                                                                                                                                                                                    0x00403052
                                                                                                                                                                                    0x00403054
                                                                                                                                                                                    0x00403059
                                                                                                                                                                                    0x00403060
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403062
                                                                                                                                                                                    0x00403065
                                                                                                                                                                                    0x00403089
                                                                                                                                                                                    0x0040308e
                                                                                                                                                                                    0x00403094
                                                                                                                                                                                    0x0040309f
                                                                                                                                                                                    0x004030a4
                                                                                                                                                                                    0x004030a7
                                                                                                                                                                                    0x004030a8
                                                                                                                                                                                    0x004030a9
                                                                                                                                                                                    0x004030ab
                                                                                                                                                                                    0x004030b0
                                                                                                                                                                                    0x004030b3
                                                                                                                                                                                    0x004030c6
                                                                                                                                                                                    0x004030ca
                                                                                                                                                                                    0x004030d2
                                                                                                                                                                                    0x004030d7
                                                                                                                                                                                    0x004030d9
                                                                                                                                                                                    0x004030d9
                                                                                                                                                                                    0x004030d9
                                                                                                                                                                                    0x004030e1
                                                                                                                                                                                    0x004030e1
                                                                                                                                                                                    0x004030e4
                                                                                                                                                                                    0x004030e5
                                                                                                                                                                                    0x004030e5
                                                                                                                                                                                    0x004030e8
                                                                                                                                                                                    0x004030ea
                                                                                                                                                                                    0x004030ea
                                                                                                                                                                                    0x004030ea
                                                                                                                                                                                    0x004030f4
                                                                                                                                                                                    0x004030fa
                                                                                                                                                                                    0x00403108
                                                                                                                                                                                    0x0040310d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040310d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004030b3
                                                                                                                                                                                    0x0040306d
                                                                                                                                                                                    0x00403078
                                                                                                                                                                                    0x0040307d
                                                                                                                                                                                    0x0040307f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403084
                                                                                                                                                                                    0x00403087
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402f6b
                                                                                                                                                                                    0x00402f70
                                                                                                                                                                                    0x00402f75
                                                                                                                                                                                    0x00402f79
                                                                                                                                                                                    0x00402f80
                                                                                                                                                                                    0x00402f85
                                                                                                                                                                                    0x00402f87
                                                                                                                                                                                    0x00402f89
                                                                                                                                                                                    0x00402f89
                                                                                                                                                                                    0x00402f8d
                                                                                                                                                                                    0x00402f92
                                                                                                                                                                                    0x00402f94
                                                                                                                                                                                    0x004030be
                                                                                                                                                                                    0x004030b5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004030b5
                                                                                                                                                                                    0x00402f9a
                                                                                                                                                                                    0x00402fa1
                                                                                                                                                                                    0x0040301d
                                                                                                                                                                                    0x00403021
                                                                                                                                                                                    0x00403025
                                                                                                                                                                                    0x0040302a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403021
                                                                                                                                                                                    0x00402faa
                                                                                                                                                                                    0x00402faf
                                                                                                                                                                                    0x00402fb2
                                                                                                                                                                                    0x00402fb7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402fb9
                                                                                                                                                                                    0x00402fc0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402fc2
                                                                                                                                                                                    0x00402fc9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402fcb
                                                                                                                                                                                    0x00402fd2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402fd4
                                                                                                                                                                                    0x00402fdb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402fdd
                                                                                                                                                                                    0x00402fe3
                                                                                                                                                                                    0x00402fec
                                                                                                                                                                                    0x00402ff2
                                                                                                                                                                                    0x00402ff5
                                                                                                                                                                                    0x00402ff7
                                                                                                                                                                                    0x00402ffd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403003
                                                                                                                                                                                    0x00403007
                                                                                                                                                                                    0x0040300f
                                                                                                                                                                                    0x0040300f
                                                                                                                                                                                    0x00403012
                                                                                                                                                                                    0x00403012
                                                                                                                                                                                    0x00403015
                                                                                                                                                                                    0x00403017
                                                                                                                                                                                    0x00403019
                                                                                                                                                                                    0x00403019
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403017
                                                                                                                                                                                    0x00403009
                                                                                                                                                                                    0x0040300d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040302b
                                                                                                                                                                                    0x0040302b
                                                                                                                                                                                    0x00403031
                                                                                                                                                                                    0x0040303d
                                                                                                                                                                                    0x0040303d
                                                                                                                                                                                    0x00403040
                                                                                                                                                                                    0x00403046
                                                                                                                                                                                    0x00403048
                                                                                                                                                                                    0x00403048
                                                                                                                                                                                    0x00403050
                                                                                                                                                                                    0x00403050
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403050

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,004E7000,00002000,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                                                      • Part of subcall function 00405DB0: GetFileAttributesW.KERNEL32(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                      • Part of subcall function 00405DB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004EB000,00000000,004D7000,004D7000,004E7000,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                                                                    • soft, xrefs: 00402FCB
                                                                                                                                                                                    • Inst, xrefs: 00402FC2
                                                                                                                                                                                    • Error launching installer, xrefs: 00402F2D
                                                                                                                                                                                    • Null, xrefs: 00402FD4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                                    • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                    • API String ID: 4283519449-527102705
                                                                                                                                                                                    • Opcode ID: 6fdf7a3c576b274adc95fc68e3ac1b8cc101307f87f608dfe476064d1f7918cb
                                                                                                                                                                                    • Instruction ID: d807cc789e5c0b6659aec278a7977cb1897ccc82e3fedab9e592eb30a9b28e48
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fdf7a3c576b274adc95fc68e3ac1b8cc101307f87f608dfe476064d1f7918cb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 23511671901205ABDB20AF61DD85B9F7FACEB0431AF20403BF914B62D5C7789E818B9D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 561 40176f-401794 call 402c41 call 405c06 566 401796-40179c call 4062ba 561->566 567 40179e-4017b0 call 4062ba call 405b8f lstrcatW 561->567 572 4017b5-4017b6 call 40654e 566->572 567->572 576 4017bb-4017bf 572->576 577 4017c1-4017cb call 4065fd 576->577 578 4017f2-4017f5 576->578 586 4017dd-4017ef 577->586 587 4017cd-4017db CompareFileTime 577->587 580 4017f7-4017f8 call 405d8b 578->580 581 4017fd-401819 call 405db0 578->581 580->581 588 40181b-40181e 581->588 589 40188d-4018b6 call 405322 call 403116 581->589 586->578 587->586 590 401820-40185e call 4062ba * 2 call 4062dc call 4062ba call 405920 588->590 591 40186f-401879 call 405322 588->591 603 4018b8-4018bc 589->603 604 4018be-4018ca SetFileTime 589->604 590->576 623 401864-401865 590->623 601 401882-401888 591->601 605 402ace 601->605 603->604 607 4018d0-4018db FindCloseChangeNotification 603->607 604->607 611 402ad0-402ad4 605->611 608 4018e1-4018e4 607->608 609 402ac5-402ac8 607->609 612 4018e6-4018f7 call 4062dc lstrcatW 608->612 613 4018f9-4018fc call 4062dc 608->613 609->605 619 401901-4022fc call 405920 612->619 613->619 619->609 619->611 623->601 625 401867-401868 623->625 625->591
                                                                                                                                                                                    C-Code - Quality: 61%
                                                                                                                                                                                    			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                    				void* _t43;
                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                    				FILETIME* _t51;
                                                                                                                                                                                    				FILETIME* _t64;
                                                                                                                                                                                    				void* _t66;
                                                                                                                                                                                    				signed int _t72;
                                                                                                                                                                                    				FILETIME* _t73;
                                                                                                                                                                                    				FILETIME* _t77;
                                                                                                                                                                                    				signed int _t79;
                                                                                                                                                                                    				void* _t81;
                                                                                                                                                                                    				void* _t82;
                                                                                                                                                                                    				WCHAR* _t84;
                                                                                                                                                                                    				void* _t86;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t77 = __ebx;
                                                                                                                                                                                    				 *(_t86 - 8) = E00402C41(0x31);
                                                                                                                                                                                    				 *(_t86 + 8) =  *(_t86 - 0x28) & 0x00000007;
                                                                                                                                                                                    				_t35 = E00405C06( *(_t86 - 8));
                                                                                                                                                                                    				_push( *(_t86 - 8));
                                                                                                                                                                                    				_t84 = L"ExecShellAsUser";
                                                                                                                                                                                    				if(_t35 == 0) {
                                                                                                                                                                                    					lstrcatW(E00405B8F(E004062BA(_t84, 0x4d3000)), ??);
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E004062BA();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E0040654E(_t84);
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					__eflags =  *(_t86 + 8) - 3;
                                                                                                                                                                                    					if( *(_t86 + 8) >= 3) {
                                                                                                                                                                                    						_t66 = E004065FD(_t84);
                                                                                                                                                                                    						_t79 = 0;
                                                                                                                                                                                    						__eflags = _t66 - _t77;
                                                                                                                                                                                    						if(_t66 != _t77) {
                                                                                                                                                                                    							_t73 = _t66 + 0x14;
                                                                                                                                                                                    							__eflags = _t73;
                                                                                                                                                                                    							_t79 = CompareFileTime(_t73, _t86 - 0x1c);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                    						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                                                                                                                    						__eflags = _t72;
                                                                                                                                                                                    						 *(_t86 + 8) = _t72;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                                                                                    					if( *(_t86 + 8) == _t77) {
                                                                                                                                                                                    						E00405D8B(_t84);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags =  *(_t86 + 8) - 1;
                                                                                                                                                                                    					_t43 = E00405DB0(_t84, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                                                                                                                    					__eflags = _t43 - 0xffffffff;
                                                                                                                                                                                    					 *(_t86 - 0x30) = _t43;
                                                                                                                                                                                    					if(_t43 != 0xffffffff) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                                                                                                                                                    					if( *(_t86 + 8) != _t77) {
                                                                                                                                                                                    						E00405322(0xffffffe2,  *(_t86 - 8));
                                                                                                                                                                                    						__eflags =  *(_t86 + 8) - 2;
                                                                                                                                                                                    						if(__eflags == 0) {
                                                                                                                                                                                    							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L31:
                                                                                                                                                                                    						 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t86 - 4));
                                                                                                                                                                                    						__eflags =  *0x47af88;
                                                                                                                                                                                    						goto L32;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						E004062BA("C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp", _t81);
                                                                                                                                                                                    						E004062BA(_t81, _t84);
                                                                                                                                                                                    						E004062DC(_t77, _t81, _t84, "C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll",  *((intOrPtr*)(_t86 - 0x14)));
                                                                                                                                                                                    						E004062BA(_t81, "C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp");
                                                                                                                                                                                    						_t64 = E00405920("C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll",  *(_t86 - 0x28) >> 3) - 4;
                                                                                                                                                                                    						__eflags = _t64;
                                                                                                                                                                                    						if(_t64 == 0) {
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							__eflags = _t64 == 1;
                                                                                                                                                                                    							if(_t64 == 1) {
                                                                                                                                                                                    								 *0x47af88 =  &( *0x47af88->dwLowDateTime);
                                                                                                                                                                                    								L32:
                                                                                                                                                                                    								_t51 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_push(_t84);
                                                                                                                                                                                    								_push(0xfffffffa);
                                                                                                                                                                                    								E00405322();
                                                                                                                                                                                    								L29:
                                                                                                                                                                                    								_t51 = 0x7fffffff;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L33:
                                                                                                                                                                                    					return _t51;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E00405322(0xffffffea,  *(_t86 - 8));
                                                                                                                                                                                    				 *0x47afb4 =  *0x47afb4 + 1;
                                                                                                                                                                                    				_push(_t77);
                                                                                                                                                                                    				_push(_t77);
                                                                                                                                                                                    				_push( *(_t86 - 0x30));
                                                                                                                                                                                    				_push( *((intOrPtr*)(_t86 - 0x20)));
                                                                                                                                                                                    				_t45 = E00403116(); // executed
                                                                                                                                                                                    				 *0x47afb4 =  *0x47afb4 - 1;
                                                                                                                                                                                    				__eflags =  *(_t86 - 0x1c) - 0xffffffff;
                                                                                                                                                                                    				_t82 = _t45;
                                                                                                                                                                                    				if( *(_t86 - 0x1c) != 0xffffffff) {
                                                                                                                                                                                    					L22:
                                                                                                                                                                                    					SetFileTime( *(_t86 - 0x30), _t86 - 0x1c, _t77, _t86 - 0x1c); // executed
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					__eflags =  *((intOrPtr*)(_t86 - 0x18)) - 0xffffffff;
                                                                                                                                                                                    					if( *((intOrPtr*)(_t86 - 0x18)) != 0xffffffff) {
                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				FindCloseChangeNotification( *(_t86 - 0x30)); // executed
                                                                                                                                                                                    				__eflags = _t82 - _t77;
                                                                                                                                                                                    				if(_t82 >= _t77) {
                                                                                                                                                                                    					goto L31;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					__eflags = _t82 - 0xfffffffe;
                                                                                                                                                                                    					if(_t82 != 0xfffffffe) {
                                                                                                                                                                                    						E004062DC(_t77, _t82, _t84, _t84, 0xffffffee);
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						E004062DC(_t77, _t82, _t84, _t84, 0xffffffe9);
                                                                                                                                                                                    						lstrcatW(_t84,  *(_t86 - 8));
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(0x200010);
                                                                                                                                                                                    					_push(_t84);
                                                                                                                                                                                    					E00405920();
                                                                                                                                                                                    					goto L29;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				goto L33;
                                                                                                                                                                                    			}


















                                                                                                                                                                                    0x0040176f
                                                                                                                                                                                    0x00401776
                                                                                                                                                                                    0x00401782
                                                                                                                                                                                    0x00401785
                                                                                                                                                                                    0x0040178a
                                                                                                                                                                                    0x0040178d
                                                                                                                                                                                    0x00401794
                                                                                                                                                                                    0x004017b0
                                                                                                                                                                                    0x00401796
                                                                                                                                                                                    0x00401797
                                                                                                                                                                                    0x00401797
                                                                                                                                                                                    0x004017b6
                                                                                                                                                                                    0x004017bb
                                                                                                                                                                                    0x004017bb
                                                                                                                                                                                    0x004017bf
                                                                                                                                                                                    0x004017c2
                                                                                                                                                                                    0x004017c7
                                                                                                                                                                                    0x004017c9
                                                                                                                                                                                    0x004017cb
                                                                                                                                                                                    0x004017d0
                                                                                                                                                                                    0x004017d0
                                                                                                                                                                                    0x004017db
                                                                                                                                                                                    0x004017db
                                                                                                                                                                                    0x004017ec
                                                                                                                                                                                    0x004017ee
                                                                                                                                                                                    0x004017ee
                                                                                                                                                                                    0x004017ef
                                                                                                                                                                                    0x004017ef
                                                                                                                                                                                    0x004017f2
                                                                                                                                                                                    0x004017f5
                                                                                                                                                                                    0x004017f8
                                                                                                                                                                                    0x004017f8
                                                                                                                                                                                    0x004017ff
                                                                                                                                                                                    0x0040180e
                                                                                                                                                                                    0x00401813
                                                                                                                                                                                    0x00401816
                                                                                                                                                                                    0x00401819
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040181b
                                                                                                                                                                                    0x0040181e
                                                                                                                                                                                    0x00401874
                                                                                                                                                                                    0x00401879
                                                                                                                                                                                    0x004015b6
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x00402ac5
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401820
                                                                                                                                                                                    0x00401826
                                                                                                                                                                                    0x0040182d
                                                                                                                                                                                    0x0040183a
                                                                                                                                                                                    0x00401845
                                                                                                                                                                                    0x0040185b
                                                                                                                                                                                    0x0040185b
                                                                                                                                                                                    0x0040185e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401864
                                                                                                                                                                                    0x00401864
                                                                                                                                                                                    0x00401865
                                                                                                                                                                                    0x00401882
                                                                                                                                                                                    0x00402ace
                                                                                                                                                                                    0x00402ace
                                                                                                                                                                                    0x00402ace
                                                                                                                                                                                    0x00401867
                                                                                                                                                                                    0x00401867
                                                                                                                                                                                    0x00401868
                                                                                                                                                                                    0x00401493
                                                                                                                                                                                    0x004022f7
                                                                                                                                                                                    0x004022f7
                                                                                                                                                                                    0x004022f7
                                                                                                                                                                                    0x00401865
                                                                                                                                                                                    0x0040185e
                                                                                                                                                                                    0x00402ad0
                                                                                                                                                                                    0x00402ad4
                                                                                                                                                                                    0x00402ad4
                                                                                                                                                                                    0x00401892
                                                                                                                                                                                    0x00401897
                                                                                                                                                                                    0x0040189d
                                                                                                                                                                                    0x0040189e
                                                                                                                                                                                    0x0040189f
                                                                                                                                                                                    0x004018a2
                                                                                                                                                                                    0x004018a5
                                                                                                                                                                                    0x004018aa
                                                                                                                                                                                    0x004018b0
                                                                                                                                                                                    0x004018b4
                                                                                                                                                                                    0x004018b6
                                                                                                                                                                                    0x004018be
                                                                                                                                                                                    0x004018ca
                                                                                                                                                                                    0x004018b8
                                                                                                                                                                                    0x004018b8
                                                                                                                                                                                    0x004018bc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004018bc
                                                                                                                                                                                    0x004018d3
                                                                                                                                                                                    0x004018d9
                                                                                                                                                                                    0x004018db
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004018e1
                                                                                                                                                                                    0x004018e1
                                                                                                                                                                                    0x004018e4
                                                                                                                                                                                    0x004018fc
                                                                                                                                                                                    0x004018e6
                                                                                                                                                                                    0x004018e9
                                                                                                                                                                                    0x004018f2
                                                                                                                                                                                    0x004018f2
                                                                                                                                                                                    0x00401901
                                                                                                                                                                                    0x00401906
                                                                                                                                                                                    0x004022f2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004022f2
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,ExecShellAsUser,ExecShellAsUser,00000000,00000000,ExecShellAsUser,004D3000,?,?,00000031), ref: 004017D5
                                                                                                                                                                                      • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000,0042CE00,7519EA30,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000,0042CE00,7519EA30,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                      • Part of subcall function 00405322: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,0040327A), ref: 0040537D
                                                                                                                                                                                      • Part of subcall function 00405322: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\), ref: 0040538F
                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nshCFA.tmp$C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll$ExecShellAsUser
                                                                                                                                                                                    • API String ID: 1941528284-2256121693
                                                                                                                                                                                    • Opcode ID: 84cc1ef8d08a74648e49299eefb5f22073aa957ae4a4092afed5da839c45f715
                                                                                                                                                                                    • Instruction ID: c6e8234c1d4b6e0ef99598e998ad36802638a9a190aaa2bd7459f070bf199d51
                                                                                                                                                                                    • Opcode Fuzzy Hash: 84cc1ef8d08a74648e49299eefb5f22073aa957ae4a4092afed5da839c45f715
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9841B471900514BACF107BA5CD45DAF3A79EF05368F20423FF422B10E1DA3C86919A6E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 627 406624-406644 GetSystemDirectoryW 628 406646 627->628 629 406648-40664a 627->629 628->629 630 40665b-40665d 629->630 631 40664c-406655 629->631 633 40665e-406691 wsprintfW LoadLibraryExW 630->633 631->630 632 406657-406659 631->632 632->633
                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00406624(intOrPtr _a4) {
                                                                                                                                                                                    				short _v576;
                                                                                                                                                                                    				signed int _t13;
                                                                                                                                                                                    				struct HINSTANCE__* _t17;
                                                                                                                                                                                    				signed int _t19;
                                                                                                                                                                                    				void* _t24;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                                                                                                                    				if(_t13 > 0x104) {
                                                                                                                                                                                    					_t13 = 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                                                                                                                    					_t19 = 1;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t19 = 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                                                                                                                    				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                                                                                                                    				return _t17;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x0040663b
                                                                                                                                                                                    0x00406644
                                                                                                                                                                                    0x00406646
                                                                                                                                                                                    0x00406646
                                                                                                                                                                                    0x0040664a
                                                                                                                                                                                    0x0040665d
                                                                                                                                                                                    0x00406657
                                                                                                                                                                                    0x00406657
                                                                                                                                                                                    0x00406657
                                                                                                                                                                                    0x00406676
                                                                                                                                                                                    0x0040668a
                                                                                                                                                                                    0x00406691

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                    • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                    • API String ID: 2200240437-1946221925
                                                                                                                                                                                    • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                    • Instruction ID: 9fa172bba6ca99a644905d2b6d7ed641771312ed853c50fe9922007c80c3d461
                                                                                                                                                                                    • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7CF0FC70501119A6CF10BB64DD0EF9B365CA700304F10447AA54AF10D1EBB9DB64CB99
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 634 403116-40312d 635 403136-40313f 634->635 636 40312f 634->636 637 403141 635->637 638 403148-40314d 635->638 636->635 637->638 639 40315d-40316a call 403331 638->639 640 40314f-403158 call 403347 638->640 644 403170-403174 639->644 645 40331f 639->645 640->639 646 4032ca-4032cc 644->646 647 40317a-4031c3 GetTickCount 644->647 648 403321-403322 645->648 649 40330c-40330f 646->649 650 4032ce-4032d1 646->650 651 403327 647->651 652 4031c9-4031d1 647->652 653 40332a-40332e 648->653 657 403311 649->657 658 403314-40331d call 403331 649->658 650->651 654 4032d3 650->654 651->653 655 4031d3 652->655 656 4031d6-4031e4 call 403331 652->656 659 4032d6-4032dc 654->659 655->656 656->645 668 4031ea-4031f3 656->668 657->658 658->645 666 403324 658->666 663 4032e0-4032ee call 403331 659->663 664 4032de 659->664 663->645 671 4032f0-4032f5 call 405e62 663->671 664->663 666->651 670 4031f9-403219 call 4067f5 668->670 676 4032c2-4032c4 670->676 677 40321f-403232 GetTickCount 670->677 675 4032fa-4032fc 671->675 678 4032c6-4032c8 675->678 679 4032fe-403308 675->679 676->648 680 403234-40323c 677->680 681 40327d-40327f 677->681 678->648 679->659 684 40330a 679->684 685 403244-40327a MulDiv wsprintfW call 405322 680->685 686 40323e-403242 680->686 682 403281-403285 681->682 683 4032b6-4032ba 681->683 688 403287-40328e call 405e62 682->688 689 40329c-4032a7 682->689 683->652 690 4032c0 683->690 684->651 685->681 686->681 686->685 694 403293-403295 688->694 693 4032aa-4032ae 689->693 690->651 693->670 695 4032b4 693->695 694->678 696 403297-40329a 694->696 695->651 696->693
                                                                                                                                                                                    C-Code - Quality: 95%
                                                                                                                                                                                    			E00403116(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                    				intOrPtr _v16;
                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                    				short _v152;
                                                                                                                                                                                    				void* _t65;
                                                                                                                                                                                    				void* _t69;
                                                                                                                                                                                    				long _t70;
                                                                                                                                                                                    				intOrPtr _t75;
                                                                                                                                                                                    				long _t76;
                                                                                                                                                                                    				intOrPtr _t77;
                                                                                                                                                                                    				void* _t78;
                                                                                                                                                                                    				int _t88;
                                                                                                                                                                                    				intOrPtr _t92;
                                                                                                                                                                                    				intOrPtr _t95;
                                                                                                                                                                                    				long _t96;
                                                                                                                                                                                    				signed int _t97;
                                                                                                                                                                                    				int _t98;
                                                                                                                                                                                    				int _t99;
                                                                                                                                                                                    				intOrPtr _t100;
                                                                                                                                                                                    				void* _t101;
                                                                                                                                                                                    				void* _t102;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t97 = _a16;
                                                                                                                                                                                    				_t92 = _a12;
                                                                                                                                                                                    				_v12 = _t97;
                                                                                                                                                                                    				if(_t92 == 0) {
                                                                                                                                                                                    					_v12 = 0x8000;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                                                                                    				_v16 = _t92;
                                                                                                                                                                                    				if(_t92 == 0) {
                                                                                                                                                                                    					_v16 = 0x42c200;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t62 = _a4;
                                                                                                                                                                                    				if(_a4 >= 0) {
                                                                                                                                                                                    					E00403347( *0x47af58 + _t62);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(E00403331( &_a16, 4) == 0) {
                                                                                                                                                                                    					L41:
                                                                                                                                                                                    					_push(0xfffffffd);
                                                                                                                                                                                    					goto L42;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					if((_a19 & 0x00000080) == 0) {
                                                                                                                                                                                    						if(_t92 != 0) {
                                                                                                                                                                                    							if(_a16 < _t97) {
                                                                                                                                                                                    								_t97 = _a16;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(E00403331(_t92, _t97) != 0) {
                                                                                                                                                                                    								_v8 = _t97;
                                                                                                                                                                                    								L44:
                                                                                                                                                                                    								return _v8;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_a16 <= _t92) {
                                                                                                                                                                                    							goto L44;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t88 = _v12;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t98 = _a16;
                                                                                                                                                                                    							if(_a16 >= _t88) {
                                                                                                                                                                                    								_t98 = _t88;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(E00403331(0x428200, _t98) == 0) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t69 = E00405E62(_a8, 0x428200, _t98); // executed
                                                                                                                                                                                    							if(_t69 == 0) {
                                                                                                                                                                                    								L28:
                                                                                                                                                                                    								_push(0xfffffffe);
                                                                                                                                                                                    								L42:
                                                                                                                                                                                    								_pop(_t65);
                                                                                                                                                                                    								return _t65;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_v8 = _v8 + _t98;
                                                                                                                                                                                    							_a16 = _a16 - _t98;
                                                                                                                                                                                    							if(_a16 > 0) {
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L44;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L41;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t70 = GetTickCount();
                                                                                                                                                                                    					 *0x41eb64 =  *0x41eb64 & 0x00000000;
                                                                                                                                                                                    					 *0x41eb60 =  *0x41eb60 & 0x00000000;
                                                                                                                                                                                    					_t14 =  &_a16;
                                                                                                                                                                                    					 *_t14 = _a16 & 0x7fffffff;
                                                                                                                                                                                    					_v20 = _t70;
                                                                                                                                                                                    					 *0x41e648 = 8;
                                                                                                                                                                                    					 *0x4281f0 = 0x4201e8;
                                                                                                                                                                                    					 *0x4281ec = 0x4201e8;
                                                                                                                                                                                    					 *0x4281e8 = 0x4281e8;
                                                                                                                                                                                    					_a4 = _a16;
                                                                                                                                                                                    					if( *_t14 <= 0) {
                                                                                                                                                                                    						goto L44;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						goto L9;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L9:
                                                                                                                                                                                    						_t99 = 0x4000;
                                                                                                                                                                                    						if(_a16 < 0x4000) {
                                                                                                                                                                                    							_t99 = _a16;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(E00403331(0x428200, _t99) == 0) {
                                                                                                                                                                                    							goto L41;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_a16 = _a16 - _t99;
                                                                                                                                                                                    						 *0x41e638 = 0x428200;
                                                                                                                                                                                    						 *0x41e63c = _t99;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t95 = _v16;
                                                                                                                                                                                    							 *0x41e640 = _t95;
                                                                                                                                                                                    							 *0x41e644 = _v12;
                                                                                                                                                                                    							_t75 = E004067F5(0x41e638);
                                                                                                                                                                                    							_v24 = _t75;
                                                                                                                                                                                    							if(_t75 < 0) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t100 =  *0x41e640; // 0x42ce00
                                                                                                                                                                                    							_t101 = _t100 - _t95;
                                                                                                                                                                                    							_t76 = GetTickCount();
                                                                                                                                                                                    							_t96 = _t76;
                                                                                                                                                                                    							if(( *0x47afb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                                                                                                                                                    								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                                                                                                                    								_t102 = _t102 + 0xc;
                                                                                                                                                                                    								E00405322(0,  &_v152);
                                                                                                                                                                                    								_v20 = _t96;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_t101 == 0) {
                                                                                                                                                                                    								if(_a16 > 0) {
                                                                                                                                                                                    									goto L9;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L44;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								if(_a12 != 0) {
                                                                                                                                                                                    									_t77 =  *0x41e640; // 0x42ce00
                                                                                                                                                                                    									_v8 = _v8 + _t101;
                                                                                                                                                                                    									_v12 = _v12 - _t101;
                                                                                                                                                                                    									_v16 = _t77;
                                                                                                                                                                                    									L23:
                                                                                                                                                                                    									if(_v24 != 1) {
                                                                                                                                                                                    										continue;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									goto L44;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t78 = E00405E62(_a8, _v16, _t101); // executed
                                                                                                                                                                                    								if(_t78 == 0) {
                                                                                                                                                                                    									goto L28;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_v8 = _v8 + _t101;
                                                                                                                                                                                    								goto L23;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_push(0xfffffffc);
                                                                                                                                                                                    						goto L42;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L41;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}


























                                                                                                                                                                                    0x00403121
                                                                                                                                                                                    0x00403125
                                                                                                                                                                                    0x00403128
                                                                                                                                                                                    0x0040312d
                                                                                                                                                                                    0x0040312f
                                                                                                                                                                                    0x0040312f
                                                                                                                                                                                    0x00403136
                                                                                                                                                                                    0x0040313a
                                                                                                                                                                                    0x0040313f
                                                                                                                                                                                    0x00403141
                                                                                                                                                                                    0x00403141
                                                                                                                                                                                    0x00403148
                                                                                                                                                                                    0x0040314d
                                                                                                                                                                                    0x00403158
                                                                                                                                                                                    0x00403158
                                                                                                                                                                                    0x0040316a
                                                                                                                                                                                    0x0040331f
                                                                                                                                                                                    0x0040331f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403170
                                                                                                                                                                                    0x00403174
                                                                                                                                                                                    0x004032cc
                                                                                                                                                                                    0x0040330f
                                                                                                                                                                                    0x00403311
                                                                                                                                                                                    0x00403311
                                                                                                                                                                                    0x0040331d
                                                                                                                                                                                    0x00403324
                                                                                                                                                                                    0x00403327
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040331d
                                                                                                                                                                                    0x004032d1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004032d3
                                                                                                                                                                                    0x004032d6
                                                                                                                                                                                    0x004032d9
                                                                                                                                                                                    0x004032dc
                                                                                                                                                                                    0x004032de
                                                                                                                                                                                    0x004032de
                                                                                                                                                                                    0x004032ee
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004032f5
                                                                                                                                                                                    0x004032fc
                                                                                                                                                                                    0x004032c6
                                                                                                                                                                                    0x004032c6
                                                                                                                                                                                    0x00403321
                                                                                                                                                                                    0x00403321
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403321
                                                                                                                                                                                    0x004032fe
                                                                                                                                                                                    0x00403301
                                                                                                                                                                                    0x00403308
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040330a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004032d6
                                                                                                                                                                                    0x00403180
                                                                                                                                                                                    0x00403182
                                                                                                                                                                                    0x00403189
                                                                                                                                                                                    0x00403190
                                                                                                                                                                                    0x00403190
                                                                                                                                                                                    0x00403197
                                                                                                                                                                                    0x0040319f
                                                                                                                                                                                    0x004031a9
                                                                                                                                                                                    0x004031ae
                                                                                                                                                                                    0x004031b6
                                                                                                                                                                                    0x004031c0
                                                                                                                                                                                    0x004031c3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004031c9
                                                                                                                                                                                    0x004031c9
                                                                                                                                                                                    0x004031c9
                                                                                                                                                                                    0x004031d1
                                                                                                                                                                                    0x004031d3
                                                                                                                                                                                    0x004031d3
                                                                                                                                                                                    0x004031e4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004031ea
                                                                                                                                                                                    0x004031ed
                                                                                                                                                                                    0x004031f3
                                                                                                                                                                                    0x004031f9
                                                                                                                                                                                    0x004031f9
                                                                                                                                                                                    0x00403204
                                                                                                                                                                                    0x0040320a
                                                                                                                                                                                    0x0040320f
                                                                                                                                                                                    0x00403216
                                                                                                                                                                                    0x00403219
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040321f
                                                                                                                                                                                    0x00403225
                                                                                                                                                                                    0x00403227
                                                                                                                                                                                    0x00403230
                                                                                                                                                                                    0x00403232
                                                                                                                                                                                    0x00403263
                                                                                                                                                                                    0x00403269
                                                                                                                                                                                    0x00403275
                                                                                                                                                                                    0x0040327a
                                                                                                                                                                                    0x0040327a
                                                                                                                                                                                    0x0040327f
                                                                                                                                                                                    0x004032ba
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403281
                                                                                                                                                                                    0x00403285
                                                                                                                                                                                    0x0040329c
                                                                                                                                                                                    0x004032a1
                                                                                                                                                                                    0x004032a4
                                                                                                                                                                                    0x004032a7
                                                                                                                                                                                    0x004032aa
                                                                                                                                                                                    0x004032ae
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004032b4
                                                                                                                                                                                    0x0040328e
                                                                                                                                                                                    0x00403295
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403297
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00403297
                                                                                                                                                                                    0x0040327f
                                                                                                                                                                                    0x004032c2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004032c2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004031c9

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                                                                    • String ID: ... %d%%
                                                                                                                                                                                    • API String ID: 551687249-2449383134
                                                                                                                                                                                    • Opcode ID: 791be84a4dbf0ce6e2b89685bbb0426d8c944effbebd544c9fcf1485a6d681ca
                                                                                                                                                                                    • Instruction ID: f437ad28db75119c3a693f92e670aa5c34007c7df9fe8e0debaece40423bbb79
                                                                                                                                                                                    • Opcode Fuzzy Hash: 791be84a4dbf0ce6e2b89685bbb0426d8c944effbebd544c9fcf1485a6d681ca
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D517D71900219DBDB10DF66EA44AAE7BB8AB04356F54417FEC14B72C0CB388A51CBA9
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 697 401c1f-401c3f call 402c1f * 2 702 401c41-401c48 call 402c41 697->702 703 401c4b-401c4f 697->703 702->703 704 401c51-401c58 call 402c41 703->704 705 401c5b-401c61 703->705 704->705 708 401c63-401c7f call 402c1f * 2 705->708 709 401caf-401cd9 call 402c41 * 2 FindWindowExW 705->709 721 401c81-401c9d SendMessageTimeoutW 708->721 722 401c9f-401cad SendMessageW 708->722 720 401cdf 709->720 723 401ce2-401ce5 720->723 721->723 722->720 724 402ac5-402ad4 723->724 725 401ceb 723->725 725->724
                                                                                                                                                                                    C-Code - Quality: 59%
                                                                                                                                                                                    			E00401C1F(intOrPtr __edx) {
                                                                                                                                                                                    				int _t29;
                                                                                                                                                                                    				long _t30;
                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                    				WCHAR* _t35;
                                                                                                                                                                                    				long _t36;
                                                                                                                                                                                    				int _t41;
                                                                                                                                                                                    				signed int _t42;
                                                                                                                                                                                    				int _t46;
                                                                                                                                                                                    				int _t56;
                                                                                                                                                                                    				intOrPtr _t57;
                                                                                                                                                                                    				struct HWND__* _t61;
                                                                                                                                                                                    				void* _t64;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t57 = __edx;
                                                                                                                                                                                    				_t29 = E00402C1F(3);
                                                                                                                                                                                    				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                    				 *(_t64 - 0x10) = _t29;
                                                                                                                                                                                    				_t30 = E00402C1F(4);
                                                                                                                                                                                    				 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                    				 *(_t64 + 8) = _t30;
                                                                                                                                                                                    				if(( *(_t64 - 0x14) & 0x00000001) != 0) {
                                                                                                                                                                                    					 *((intOrPtr*)(__ebp - 0x10)) = E00402C41(0x33);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				__eflags =  *(_t64 - 0x14) & 0x00000002;
                                                                                                                                                                                    				if(( *(_t64 - 0x14) & 0x00000002) != 0) {
                                                                                                                                                                                    					 *(_t64 + 8) = E00402C41(0x44);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x2c)) - 0x21;
                                                                                                                                                                                    				_push(1);
                                                                                                                                                                                    				if(__eflags != 0) {
                                                                                                                                                                                    					_t59 = E00402C41();
                                                                                                                                                                                    					_t32 = E00402C41();
                                                                                                                                                                                    					asm("sbb ecx, ecx");
                                                                                                                                                                                    					asm("sbb eax, eax");
                                                                                                                                                                                    					_t35 =  ~( *_t31) & _t59;
                                                                                                                                                                                    					__eflags = _t35;
                                                                                                                                                                                    					_t36 = FindWindowExW( *(_t64 - 0x10),  *(_t64 + 8), _t35,  ~( *_t32) & _t32); // executed
                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t61 = E00402C1F();
                                                                                                                                                                                    					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                    					_t41 = E00402C1F(2);
                                                                                                                                                                                    					 *((intOrPtr*)(_t64 - 0x4c)) = _t57;
                                                                                                                                                                                    					_t56 =  *(_t64 - 0x14) >> 2;
                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                    						_t36 = SendMessageW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8)); // executed
                                                                                                                                                                                    						L10:
                                                                                                                                                                                    						 *(_t64 - 0x30) = _t36;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t42 = SendMessageTimeoutW(_t61, _t41,  *(_t64 - 0x10),  *(_t64 + 8), _t46, _t56, _t64 - 0x30);
                                                                                                                                                                                    						asm("sbb eax, eax");
                                                                                                                                                                                    						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x28)) - _t46;
                                                                                                                                                                                    				if( *((intOrPtr*)(_t64 - 0x28)) >= _t46) {
                                                                                                                                                                                    					_push( *(_t64 - 0x30));
                                                                                                                                                                                    					E00406201();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t64 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}















                                                                                                                                                                                    0x00401c1f
                                                                                                                                                                                    0x00401c21
                                                                                                                                                                                    0x00401c28
                                                                                                                                                                                    0x00401c2b
                                                                                                                                                                                    0x00401c2e
                                                                                                                                                                                    0x00401c38
                                                                                                                                                                                    0x00401c3c
                                                                                                                                                                                    0x00401c3f
                                                                                                                                                                                    0x00401c48
                                                                                                                                                                                    0x00401c48
                                                                                                                                                                                    0x00401c4b
                                                                                                                                                                                    0x00401c4f
                                                                                                                                                                                    0x00401c58
                                                                                                                                                                                    0x00401c58
                                                                                                                                                                                    0x00401c5b
                                                                                                                                                                                    0x00401c5f
                                                                                                                                                                                    0x00401c61
                                                                                                                                                                                    0x00401cb6
                                                                                                                                                                                    0x00401cb8
                                                                                                                                                                                    0x00401cc3
                                                                                                                                                                                    0x00401ccd
                                                                                                                                                                                    0x00401cd0
                                                                                                                                                                                    0x00401cd0
                                                                                                                                                                                    0x00401cd9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401c63
                                                                                                                                                                                    0x00401c6a
                                                                                                                                                                                    0x00401c6c
                                                                                                                                                                                    0x00401c6f
                                                                                                                                                                                    0x00401c75
                                                                                                                                                                                    0x00401c7c
                                                                                                                                                                                    0x00401c7f
                                                                                                                                                                                    0x00401ca7
                                                                                                                                                                                    0x00401cdf
                                                                                                                                                                                    0x00401cdf
                                                                                                                                                                                    0x00401c81
                                                                                                                                                                                    0x00401c8f
                                                                                                                                                                                    0x00401c97
                                                                                                                                                                                    0x00401c9a
                                                                                                                                                                                    0x00401c9a
                                                                                                                                                                                    0x00401c7f
                                                                                                                                                                                    0x00401ce2
                                                                                                                                                                                    0x00401ce5
                                                                                                                                                                                    0x00401ceb
                                                                                                                                                                                    0x00402a6b
                                                                                                                                                                                    0x00402a6b
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageTimeoutW.USER32 ref: 00401C8F
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                    • Opcode ID: 3fb84e4798befa08d55ab41dd677560f87883767086f956b8989b4831fa63046
                                                                                                                                                                                    • Instruction ID: 1af55e8da281c8781352e9764615226c40e2312ccaecb42dabcb88ef8baddf82
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3fb84e4798befa08d55ab41dd677560f87883767086f956b8989b4831fa63046
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5621C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605B61D0D7B889809B19
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 728 402032-40203e 729 402044-40205a call 402c41 * 2 728->729 730 4020fd-4020ff 728->730 740 40206a-402079 LoadLibraryExW 729->740 741 40205c-402068 GetModuleHandleW 729->741 731 40224b-402250 call 401423 730->731 737 402ac5-402ad4 731->737 738 40288b-402892 731->738 738->737 743 40207b-40208a call 406703 740->743 744 4020f6-4020f8 740->744 741->740 741->743 748 4020c5-4020ca call 405322 743->748 749 40208c-402092 743->749 744->731 754 4020cf-4020d2 748->754 750 402094-4020a0 call 401423 749->750 751 4020ab-4020bb 749->751 750->754 762 4020a2-4020a9 750->762 756 4020c0-4020c3 751->756 754->737 757 4020d8-4020e2 call 40394a 754->757 756->754 757->737 761 4020e8-4020f1 FreeLibrary 757->761 761->737 762->754
                                                                                                                                                                                    C-Code - Quality: 60%
                                                                                                                                                                                    			E00402032(void* __ebx, void* __eflags) {
                                                                                                                                                                                    				struct HINSTANCE__* _t23;
                                                                                                                                                                                    				struct HINSTANCE__* _t31;
                                                                                                                                                                                    				void* _t32;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    				WCHAR* _t37;
                                                                                                                                                                                    				intOrPtr* _t38;
                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t32 = __ebx;
                                                                                                                                                                                    				asm("sbb eax, 0x47afb8");
                                                                                                                                                                                    				 *(_t39 - 4) = 1;
                                                                                                                                                                                    				if(__eflags < 0) {
                                                                                                                                                                                    					_push(0xffffffe7);
                                                                                                                                                                                    					L15:
                                                                                                                                                                                    					E00401423();
                                                                                                                                                                                    					L16:
                                                                                                                                                                                    					 *0x47af88 =  *0x47af88 +  *(_t39 - 4);
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t37 = E00402C41(0xfffffff0);
                                                                                                                                                                                    				 *((intOrPtr*)(_t39 - 0x3c)) = E00402C41(1);
                                                                                                                                                                                    				if( *((intOrPtr*)(_t39 - 0x18)) == __ebx) {
                                                                                                                                                                                    					L3:
                                                                                                                                                                                    					_t23 = LoadLibraryExW(_t37, _t32, 8); // executed
                                                                                                                                                                                    					 *(_t39 + 8) = _t23;
                                                                                                                                                                                    					if(_t23 == _t32) {
                                                                                                                                                                                    						_push(0xfffffff6);
                                                                                                                                                                                    						goto L15;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L4:
                                                                                                                                                                                    					_t38 = E00406703( *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x3c)));
                                                                                                                                                                                    					if(_t38 == _t32) {
                                                                                                                                                                                    						E00405322(0xfffffff7,  *((intOrPtr*)(_t39 - 0x3c)));
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						 *(_t39 - 4) = _t32;
                                                                                                                                                                                    						if( *((intOrPtr*)(_t39 - 0x20)) == _t32) {
                                                                                                                                                                                    							 *_t38( *((intOrPtr*)(_t39 - 8)), 0x2000, _t34, "xvh", 0x40a000); // executed
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							E00401423( *((intOrPtr*)(_t39 - 0x20)));
                                                                                                                                                                                    							if( *_t38() != 0) {
                                                                                                                                                                                    								 *(_t39 - 4) = 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if( *((intOrPtr*)(_t39 - 0x1c)) == _t32 && E0040394A( *(_t39 + 8)) != 0) {
                                                                                                                                                                                    						FreeLibrary( *(_t39 + 8)); // executed
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L16;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t31 = GetModuleHandleW(_t37); // executed
                                                                                                                                                                                    				 *(_t39 + 8) = _t31;
                                                                                                                                                                                    				if(_t31 != __ebx) {
                                                                                                                                                                                    					goto L4;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				goto L3;
                                                                                                                                                                                    			}










                                                                                                                                                                                    0x00402032
                                                                                                                                                                                    0x00402032
                                                                                                                                                                                    0x00402037
                                                                                                                                                                                    0x0040203e
                                                                                                                                                                                    0x004020fd
                                                                                                                                                                                    0x0040224b
                                                                                                                                                                                    0x0040224b
                                                                                                                                                                                    0x00402ac5
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4
                                                                                                                                                                                    0x00402ad4
                                                                                                                                                                                    0x0040204d
                                                                                                                                                                                    0x00402057
                                                                                                                                                                                    0x0040205a
                                                                                                                                                                                    0x0040206a
                                                                                                                                                                                    0x0040206e
                                                                                                                                                                                    0x00402076
                                                                                                                                                                                    0x00402079
                                                                                                                                                                                    0x004020f6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004020f6
                                                                                                                                                                                    0x0040207b
                                                                                                                                                                                    0x00402086
                                                                                                                                                                                    0x0040208a
                                                                                                                                                                                    0x004020ca
                                                                                                                                                                                    0x0040208c
                                                                                                                                                                                    0x0040208f
                                                                                                                                                                                    0x00402092
                                                                                                                                                                                    0x004020be
                                                                                                                                                                                    0x00402094
                                                                                                                                                                                    0x00402097
                                                                                                                                                                                    0x004020a0
                                                                                                                                                                                    0x004020a2
                                                                                                                                                                                    0x004020a2
                                                                                                                                                                                    0x004020a0
                                                                                                                                                                                    0x00402092
                                                                                                                                                                                    0x004020d2
                                                                                                                                                                                    0x004020eb
                                                                                                                                                                                    0x004020eb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004020d2
                                                                                                                                                                                    0x0040205d
                                                                                                                                                                                    0x00402065
                                                                                                                                                                                    0x00402068
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000,0042CE00,7519EA30,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                      • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000,0042CE00,7519EA30,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                      • Part of subcall function 00405322: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,0040327A), ref: 0040537D
                                                                                                                                                                                      • Part of subcall function 00405322: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\), ref: 0040538F
                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                      • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                    • String ID: xvh
                                                                                                                                                                                    • API String ID: 334405425-2679101408
                                                                                                                                                                                    • Opcode ID: 72a5e19f9697d1318c9a310d29b5b60265bfdb2e952e74c10cb73e1909f0eb38
                                                                                                                                                                                    • Instruction ID: 3abd81b96889d1c7eb1cceed2e7b5e281284f1a6e6a9a5ff44b88a827c8e1d1c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 72a5e19f9697d1318c9a310d29b5b60265bfdb2e952e74c10cb73e1909f0eb38
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8821B071D00205AACF20AFA5CE48A9E7A70BF04358F60413BF511B11E0DBBD8981DA6E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 763 4023e4-402415 call 402c41 * 2 call 402cd1 770 402ac5-402ad4 763->770 771 40241b-402425 763->771 772 402427-402434 call 402c41 lstrlenW 771->772 773 402438-40243b 771->773 772->773 775 40243d-40244e call 402c1f 773->775 776 40244f-402452 773->776 775->776 780 402463-402477 RegSetValueExW 776->780 781 402454-40245e call 403116 776->781 785 402479 780->785 786 40247c-40255d RegCloseKey 780->786 781->780 785->786 786->770
                                                                                                                                                                                    C-Code - Quality: 83%
                                                                                                                                                                                    			E004023E4(void* __eax, int __ebx, intOrPtr __edx) {
                                                                                                                                                                                    				void* _t20;
                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                    				int _t24;
                                                                                                                                                                                    				long _t25;
                                                                                                                                                                                    				int _t30;
                                                                                                                                                                                    				intOrPtr _t33;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    				intOrPtr _t37;
                                                                                                                                                                                    				void* _t39;
                                                                                                                                                                                    				void* _t42;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t33 = __edx;
                                                                                                                                                                                    				_t30 = __ebx;
                                                                                                                                                                                    				_t37 =  *((intOrPtr*)(_t39 - 0x18));
                                                                                                                                                                                    				_t34 = __eax;
                                                                                                                                                                                    				 *(_t39 - 0x4c) =  *(_t39 - 0x14);
                                                                                                                                                                                    				 *(_t39 - 0x3c) = E00402C41(2);
                                                                                                                                                                                    				_t20 = E00402C41(0x11);
                                                                                                                                                                                    				 *(_t39 - 4) = 1;
                                                                                                                                                                                    				_t21 = E00402CD1(_t42, _t34, _t20, 2); // executed
                                                                                                                                                                                    				 *(_t39 + 8) = _t21;
                                                                                                                                                                                    				if(_t21 != __ebx) {
                                                                                                                                                                                    					_t24 = 0;
                                                                                                                                                                                    					if(_t37 == 1) {
                                                                                                                                                                                    						E00402C41(0x23);
                                                                                                                                                                                    						_t24 = lstrlenW(0x4125d0) + _t29 + 2;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t37 == 4) {
                                                                                                                                                                                    						 *0x4125d0 = E00402C1F(3);
                                                                                                                                                                                    						 *((intOrPtr*)(_t39 - 0x30)) = _t33;
                                                                                                                                                                                    						_t24 = _t37;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t37 == 3) {
                                                                                                                                                                                    						_t24 = E00403116( *((intOrPtr*)(_t39 - 0x1c)), _t30, 0x4125d0, 0xc000);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x3c), _t30,  *(_t39 - 0x4c), 0x4125d0, _t24); // executed
                                                                                                                                                                                    					if(_t25 == 0) {
                                                                                                                                                                                    						 *(_t39 - 4) = _t30;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push( *(_t39 + 8));
                                                                                                                                                                                    					RegCloseKey();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *(_t39 - 4);
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}













                                                                                                                                                                                    0x004023e4
                                                                                                                                                                                    0x004023e4
                                                                                                                                                                                    0x004023e4
                                                                                                                                                                                    0x004023e7
                                                                                                                                                                                    0x004023ee
                                                                                                                                                                                    0x004023f8
                                                                                                                                                                                    0x004023fb
                                                                                                                                                                                    0x00402404
                                                                                                                                                                                    0x0040240b
                                                                                                                                                                                    0x00402412
                                                                                                                                                                                    0x00402415
                                                                                                                                                                                    0x0040241b
                                                                                                                                                                                    0x00402425
                                                                                                                                                                                    0x00402429
                                                                                                                                                                                    0x00402434
                                                                                                                                                                                    0x00402434
                                                                                                                                                                                    0x0040243b
                                                                                                                                                                                    0x00402445
                                                                                                                                                                                    0x0040244b
                                                                                                                                                                                    0x0040244e
                                                                                                                                                                                    0x0040244e
                                                                                                                                                                                    0x00402452
                                                                                                                                                                                    0x0040245e
                                                                                                                                                                                    0x0040245e
                                                                                                                                                                                    0x0040246f
                                                                                                                                                                                    0x00402477
                                                                                                                                                                                    0x00402479
                                                                                                                                                                                    0x00402479
                                                                                                                                                                                    0x0040247c
                                                                                                                                                                                    0x00402557
                                                                                                                                                                                    0x00402557
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nshCFA.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                                                                                                    • RegSetValueExW.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nshCFA.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nshCFA.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseValuelstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nshCFA.tmp
                                                                                                                                                                                    • API String ID: 2655323295-872043284
                                                                                                                                                                                    • Opcode ID: 1af8095f3c9504d2ce798825688ccba5ec512a5a8ae6ba4a7bc3247cfd6f00f3
                                                                                                                                                                                    • Instruction ID: a703f9f7a84a81219e2528cb215680d2185ac4e531b753f9c0eacf199e84c27d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1af8095f3c9504d2ce798825688ccba5ec512a5a8ae6ba4a7bc3247cfd6f00f3
                                                                                                                                                                                    • Instruction Fuzzy Hash: AF118471D00104BEEB10AFA5DE89EAEBA74AB44754F11803BF504F71D1D7F48D409B29
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 788 401b77-401b82 789 401b84-401b87 788->789 790 401bc8-401bcb 788->790 791 4022e4-4022fc call 4062dc call 405920 789->791 792 401b8d-401b91 789->792 793 401bf2-401c08 GlobalAlloc call 4062dc 790->793 794 401bcd-401bcf 790->794 803 402ac5-402ace 791->803 811 402ad0-402ad4 791->811 792->789 797 401b93-401b95 792->797 800 401c0d-401c1a 793->800 798 401bd5-401bed call 4062ba GlobalFree 794->798 799 40288b-402892 794->799 797->791 802 401b9b-4029e6 call 4062ba * 3 797->802 798->803 799->803 800->803 802->803 803->811
                                                                                                                                                                                    C-Code - Quality: 59%
                                                                                                                                                                                    			E00401B77(void* __ebx) {
                                                                                                                                                                                    				intOrPtr _t8;
                                                                                                                                                                                    				void* _t9;
                                                                                                                                                                                    				void _t12;
                                                                                                                                                                                    				void* _t14;
                                                                                                                                                                                    				void* _t22;
                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                    				void* _t30;
                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    				char* _t36;
                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t28 = __ebx;
                                                                                                                                                                                    				_t8 =  *((intOrPtr*)(_t37 - 0x20));
                                                                                                                                                                                    				_t30 =  *0x41e630; // 0x687678
                                                                                                                                                                                    				if(_t8 == __ebx) {
                                                                                                                                                                                    					if( *((intOrPtr*)(_t37 - 0x24)) == __ebx) {
                                                                                                                                                                                    						_t9 = GlobalAlloc(0x40, 0x4004); // executed
                                                                                                                                                                                    						_t34 = _t9;
                                                                                                                                                                                    						_t5 = _t34 + 4; // 0x4
                                                                                                                                                                                    						E004062DC(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x28)));
                                                                                                                                                                                    						_t12 =  *0x41e630; // 0x687678
                                                                                                                                                                                    						 *_t34 = _t12;
                                                                                                                                                                                    						 *0x41e630 = _t34;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						if(_t30 == __ebx) {
                                                                                                                                                                                    							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_t3 = _t30 + 4; // 0x68767c
                                                                                                                                                                                    							E004062BA(_t33, _t3);
                                                                                                                                                                                    							_push(_t30);
                                                                                                                                                                                    							 *0x41e630 =  *_t30; // executed
                                                                                                                                                                                    							GlobalFree(); // executed
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L15;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_t8 = _t8 - 1;
                                                                                                                                                                                    						if(_t30 == _t28) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t30 =  *_t30;
                                                                                                                                                                                    						if(_t8 != _t28) {
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							if(_t30 == _t28) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t32 = _t30 + 4;
                                                                                                                                                                                    								_t36 = L"ExecShellAsUser";
                                                                                                                                                                                    								E004062BA(_t36, _t30 + 4);
                                                                                                                                                                                    								_t22 =  *0x41e630; // 0x687678
                                                                                                                                                                                    								E004062BA(_t32, _t22 + 4);
                                                                                                                                                                                    								_t25 =  *0x41e630; // 0x687678
                                                                                                                                                                                    								_push(_t36);
                                                                                                                                                                                    								_push(_t25 + 4);
                                                                                                                                                                                    								E004062BA();
                                                                                                                                                                                    								L15:
                                                                                                                                                                                    								 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t37 - 4));
                                                                                                                                                                                    								_t14 = 0;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L17;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(0x200010);
                                                                                                                                                                                    					_push(E004062DC(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                                                                                                                                                    					E00405920();
                                                                                                                                                                                    					_t14 = 0x7fffffff;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L17:
                                                                                                                                                                                    				return _t14;
                                                                                                                                                                                    			}














                                                                                                                                                                                    0x00401b77
                                                                                                                                                                                    0x00401b77
                                                                                                                                                                                    0x00401b7a
                                                                                                                                                                                    0x00401b82
                                                                                                                                                                                    0x00401bcb
                                                                                                                                                                                    0x00401bf9
                                                                                                                                                                                    0x00401c02
                                                                                                                                                                                    0x00401c04
                                                                                                                                                                                    0x00401c08
                                                                                                                                                                                    0x00401c0d
                                                                                                                                                                                    0x00401c12
                                                                                                                                                                                    0x00401c14
                                                                                                                                                                                    0x00401bcd
                                                                                                                                                                                    0x00401bcf
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x00401bd5
                                                                                                                                                                                    0x00401bd5
                                                                                                                                                                                    0x00401bda
                                                                                                                                                                                    0x00401be1
                                                                                                                                                                                    0x00401be2
                                                                                                                                                                                    0x00401be7
                                                                                                                                                                                    0x00401be7
                                                                                                                                                                                    0x00401bcf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401b84
                                                                                                                                                                                    0x00401b84
                                                                                                                                                                                    0x00401b84
                                                                                                                                                                                    0x00401b87
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401b8d
                                                                                                                                                                                    0x00401b91
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401b93
                                                                                                                                                                                    0x00401b95
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401b9b
                                                                                                                                                                                    0x00401b9b
                                                                                                                                                                                    0x00401b9e
                                                                                                                                                                                    0x00401ba5
                                                                                                                                                                                    0x00401baa
                                                                                                                                                                                    0x00401bb4
                                                                                                                                                                                    0x00401bb9
                                                                                                                                                                                    0x00401bbe
                                                                                                                                                                                    0x00401bc2
                                                                                                                                                                                    0x004029e1
                                                                                                                                                                                    0x00402ac5
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ace
                                                                                                                                                                                    0x00402ace
                                                                                                                                                                                    0x00401b95
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401b91
                                                                                                                                                                                    0x004022e4
                                                                                                                                                                                    0x004022f1
                                                                                                                                                                                    0x004022f2
                                                                                                                                                                                    0x004022f7
                                                                                                                                                                                    0x004022f7
                                                                                                                                                                                    0x00402ad0
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 00401BE7
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00004004), ref: 00401BF9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                                                                    • String ID: ExecShellAsUser$xvh
                                                                                                                                                                                    • API String ID: 3394109436-1222573158
                                                                                                                                                                                    • Opcode ID: 0ee5b69d2cfb3a0a2e0f3aae0319e9b1983c649d140d642359d16bc307d41886
                                                                                                                                                                                    • Instruction ID: 2ffc4b8e8b305263ff1bfe934f744a2e7f0909984677ca7ca3d2d917788d1148
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0ee5b69d2cfb3a0a2e0f3aae0319e9b1983c649d140d642359d16bc307d41886
                                                                                                                                                                                    • Instruction Fuzzy Hash: 52210A76600100ABCB10FF95CE8499E73A8EB48318BA4443FF506F32D0DB78A852DB6D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 818 4057f1-40583c CreateDirectoryW 819 405842-40584f GetLastError 818->819 820 40583e-405840 818->820 821 405869-40586b 819->821 822 405851-405865 SetFileSecurityW 819->822 820->821 822->820 823 405867 GetLastError 822->823 823->821
                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E004057F1(WCHAR* _a4) {
                                                                                                                                                                                    				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                                                                    				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                                                                    				int _t22;
                                                                                                                                                                                    				long _t23;
                                                                                                                                                                                    
                                                                                                                                                                                    				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                                                                    				_v36.Owner = 0x4083f0;
                                                                                                                                                                                    				_v36.Group = 0x4083f0;
                                                                                                                                                                                    				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                                                                    				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                                                                    				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                                                                    				_v36.Revision = 1;
                                                                                                                                                                                    				_v36.Control = 4;
                                                                                                                                                                                    				_v36.Dacl = 0x4083e0;
                                                                                                                                                                                    				_v16.nLength = 0xc;
                                                                                                                                                                                    				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                                                                                                                                                    				if(_t22 != 0) {
                                                                                                                                                                                    					L1:
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t23 = GetLastError();
                                                                                                                                                                                    				if(_t23 == 0xb7) {
                                                                                                                                                                                    					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t23;
                                                                                                                                                                                    			}







                                                                                                                                                                                    0x004057fc
                                                                                                                                                                                    0x00405800
                                                                                                                                                                                    0x00405803
                                                                                                                                                                                    0x00405809
                                                                                                                                                                                    0x0040580d
                                                                                                                                                                                    0x00405811
                                                                                                                                                                                    0x00405819
                                                                                                                                                                                    0x00405820
                                                                                                                                                                                    0x00405826
                                                                                                                                                                                    0x0040582d
                                                                                                                                                                                    0x00405834
                                                                                                                                                                                    0x0040583c
                                                                                                                                                                                    0x0040583e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040583e
                                                                                                                                                                                    0x00405848
                                                                                                                                                                                    0x0040584f
                                                                                                                                                                                    0x00405865
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405867
                                                                                                                                                                                    0x0040586b

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405834
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405848
                                                                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040585D
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405867
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3449924974-0
                                                                                                                                                                                    • Opcode ID: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                                                                    • Instruction ID: 56aaffc7fd545305371b439287a03fd7ccaf004a29b63406c0e33255b185a1b6
                                                                                                                                                                                    • Opcode Fuzzy Hash: c7775b55854fc79259119bfc4daa9494171cd7cf58f96f816c013ac7f64a11dc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 90011A72D00619EADF00DFA1C944BEFBBB8EF14354F00843AE945B6281D7789618CFA9
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                                                                    			E00405C97(void* __eflags, intOrPtr _a4) {
                                                                                                                                                                                    				int _t11;
                                                                                                                                                                                    				signed char* _t12;
                                                                                                                                                                                    				long _t16;
                                                                                                                                                                                    				intOrPtr _t18;
                                                                                                                                                                                    				intOrPtr* _t21;
                                                                                                                                                                                    				signed int _t23;
                                                                                                                                                                                    
                                                                                                                                                                                    				E004062BA(0x464250, _a4);
                                                                                                                                                                                    				_t21 = E00405C3A(0x464250);
                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                    					E0040654E(_t21);
                                                                                                                                                                                    					if(( *0x47aefc & 0x00000080) == 0) {
                                                                                                                                                                                    						L5:
                                                                                                                                                                                    						_t23 = _t21 - 0x464250 >> 1;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							_t11 = lstrlenW(0x464250);
                                                                                                                                                                                    							_push(0x464250);
                                                                                                                                                                                    							if(_t11 <= _t23) {
                                                                                                                                                                                    								break;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t12 = E004065FD();
                                                                                                                                                                                    							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                                                                                    								E00405BDB(0x464250);
                                                                                                                                                                                    								continue;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								goto L1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						E00405B8F();
                                                                                                                                                                                    						_t16 = GetFileAttributesW(??); // executed
                                                                                                                                                                                    						return 0 | _t16 != 0xffffffff;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t18 =  *_t21;
                                                                                                                                                                                    					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						goto L5;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L1:
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x00405ca3
                                                                                                                                                                                    0x00405cae
                                                                                                                                                                                    0x00405cb2
                                                                                                                                                                                    0x00405cb9
                                                                                                                                                                                    0x00405cc5
                                                                                                                                                                                    0x00405cd5
                                                                                                                                                                                    0x00405cd7
                                                                                                                                                                                    0x00405cef
                                                                                                                                                                                    0x00405cf0
                                                                                                                                                                                    0x00405cf7
                                                                                                                                                                                    0x00405cf8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405cdb
                                                                                                                                                                                    0x00405ce2
                                                                                                                                                                                    0x00405cea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405ce2
                                                                                                                                                                                    0x00405cfa
                                                                                                                                                                                    0x00405d00
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405d0e
                                                                                                                                                                                    0x00405cc7
                                                                                                                                                                                    0x00405ccd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405ccd
                                                                                                                                                                                    0x00405cb4
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(?,?,00464250,?,00405CAE,00464250,00464250,004DF000,?,7519FAA0,004059EC,?,004DF000,7519FAA0,00000000), ref: 00405C48
                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                                                    • lstrlenW.KERNEL32(00464250,00000000,00464250,00464250,004DF000,?,7519FAA0,004059EC,?,004DF000,7519FAA0,00000000), ref: 00405CF0
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00464250,00464250,00464250,00464250,00464250,00464250,00000000,00464250,00464250,004DF000,?,7519FAA0,004059EC,?,004DF000,7519FAA0), ref: 00405D00
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                    • String ID: PBF
                                                                                                                                                                                    • API String ID: 3248276644-3456974464
                                                                                                                                                                                    • Opcode ID: 1236b3014a845ece28ca986cac263987dd07c4e4a123605a37d0802bd6a8cdf3
                                                                                                                                                                                    • Instruction ID: 4e01e145a0ed536ad24acc563e8a85444835dd946e40d448b56664b374cc0476
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1236b3014a845ece28ca986cac263987dd07c4e4a123605a37d0802bd6a8cdf3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 21F0F43500DF6125F626333A1C45AAF2555CE82328B6A057FFC62B12D2DA3C89539D7E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405DDF(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				short _v12;
                                                                                                                                                                                    				short _t12;
                                                                                                                                                                                    				intOrPtr _t13;
                                                                                                                                                                                    				signed int _t14;
                                                                                                                                                                                    				WCHAR* _t17;
                                                                                                                                                                                    				signed int _t19;
                                                                                                                                                                                    				signed short _t23;
                                                                                                                                                                                    				WCHAR* _t26;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t26 = _a4;
                                                                                                                                                                                    				_t23 = 0x64;
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					_t12 =  *L"nsa"; // 0x73006e
                                                                                                                                                                                    					_t23 = _t23 - 1;
                                                                                                                                                                                    					_v12 = _t12;
                                                                                                                                                                                    					_t13 =  *0x40a55c; // 0x61
                                                                                                                                                                                    					_v8 = _t13;
                                                                                                                                                                                    					_t14 = GetTickCount();
                                                                                                                                                                                    					_t19 = 0x1a;
                                                                                                                                                                                    					_v8 = _v8 + _t14 % _t19;
                                                                                                                                                                                    					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                                                                                                                    					if(_t17 != 0) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t23 != 0) {
                                                                                                                                                                                    						continue;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						 *_t26 =  *_t26 & _t23;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L4:
                                                                                                                                                                                    					return _t17;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t17 = _t26;
                                                                                                                                                                                    				goto L4;
                                                                                                                                                                                    			}












                                                                                                                                                                                    0x00405de5
                                                                                                                                                                                    0x00405deb
                                                                                                                                                                                    0x00405dec
                                                                                                                                                                                    0x00405dec
                                                                                                                                                                                    0x00405df1
                                                                                                                                                                                    0x00405df2
                                                                                                                                                                                    0x00405df5
                                                                                                                                                                                    0x00405dfa
                                                                                                                                                                                    0x00405dfd
                                                                                                                                                                                    0x00405e07
                                                                                                                                                                                    0x00405e14
                                                                                                                                                                                    0x00405e18
                                                                                                                                                                                    0x00405e20
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405e24
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405e26
                                                                                                                                                                                    0x00405e26
                                                                                                                                                                                    0x00405e26
                                                                                                                                                                                    0x00405e29
                                                                                                                                                                                    0x00405e2c
                                                                                                                                                                                    0x00405e2c
                                                                                                                                                                                    0x00405e2f
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00405DFD
                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,004CB000,0040338D,004DB000,004DF000,004DF000,004DF000,004DF000,004DF000,7519FAA0,004035D9), ref: 00405E18
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                    • String ID: nsa
                                                                                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                                                                                    • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                    • Instruction ID: af8b6ba947558e1b0daa3aed001b6e0f80e178ffca66ecedc63f3e0829e9a41e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 61F03076A00304FBEB009F69ED05E9FB7BCEB95710F10803AE941E7250E6B09A548B64
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00402259() {
                                                                                                                                                                                    				int _t30;
                                                                                                                                                                                    				WCHAR* _t34;
                                                                                                                                                                                    				WCHAR* _t37;
                                                                                                                                                                                    				WCHAR* _t39;
                                                                                                                                                                                    				void* _t41;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t39 = E00402C41(_t34);
                                                                                                                                                                                    				_t37 = E00402C41(0x11);
                                                                                                                                                                                    				 *((intOrPtr*)(_t41 + 8)) = E00402C41(0x23);
                                                                                                                                                                                    				if(E004065FD(_t39) != 0) {
                                                                                                                                                                                    					 *(_t41 - 0x68) =  *(_t41 - 8);
                                                                                                                                                                                    					 *((intOrPtr*)(_t41 - 0x64)) = 2;
                                                                                                                                                                                    					 *((short*)(_t39 + 2 + lstrlenW(_t39) * 2)) = _t34;
                                                                                                                                                                                    					 *((short*)(_t37 + 2 + lstrlenW(_t37) * 2)) = _t34;
                                                                                                                                                                                    					_t27 =  *((intOrPtr*)(_t41 + 8));
                                                                                                                                                                                    					 *(_t41 - 0x60) = _t39;
                                                                                                                                                                                    					 *(_t41 - 0x5c) = _t37;
                                                                                                                                                                                    					 *((intOrPtr*)(_t41 - 0x4e)) =  *((intOrPtr*)(_t41 + 8));
                                                                                                                                                                                    					 *((short*)(_t41 - 0x58)) =  *((intOrPtr*)(_t41 - 0x20));
                                                                                                                                                                                    					E00405322(_t34, _t27);
                                                                                                                                                                                    					_t30 = SHFileOperationW(_t41 - 0x68); // executed
                                                                                                                                                                                    					if(_t30 != 0) {
                                                                                                                                                                                    						goto L1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					L1:
                                                                                                                                                                                    					E00405322(0xfffffff9, _t34);
                                                                                                                                                                                    					 *((intOrPtr*)(_t41 - 4)) = 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t41 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x00402261
                                                                                                                                                                                    0x0040226a
                                                                                                                                                                                    0x00402272
                                                                                                                                                                                    0x0040227c
                                                                                                                                                                                    0x0040228f
                                                                                                                                                                                    0x00402292
                                                                                                                                                                                    0x0040229f
                                                                                                                                                                                    0x004022a9
                                                                                                                                                                                    0x004022ae
                                                                                                                                                                                    0x004022b7
                                                                                                                                                                                    0x004022ba
                                                                                                                                                                                    0x004022bd
                                                                                                                                                                                    0x004022c0
                                                                                                                                                                                    0x004022c4
                                                                                                                                                                                    0x004022cd
                                                                                                                                                                                    0x004022d5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004022db
                                                                                                                                                                                    0x0040227e
                                                                                                                                                                                    0x0040227e
                                                                                                                                                                                    0x00402281
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004065FD: FindFirstFileW.KERNEL32(004DF000,00468298,00464250,00405CE0,00464250,00464250,00000000,00464250,00464250,004DF000,?,7519FAA0,004059EC,?,004DF000,7519FAA0), ref: 00406608
                                                                                                                                                                                      • Part of subcall function 004065FD: FindClose.KERNEL32(00000000), ref: 00406614
                                                                                                                                                                                    • lstrlenW.KERNEL32 ref: 00402299
                                                                                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 004022A4
                                                                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004022CD
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindlstrlen$CloseFirstOperation
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1486964399-0
                                                                                                                                                                                    • Opcode ID: 29d6f0bed4bd2d50b69dd1226e545e03bb95794d8620927361660d91590f24b0
                                                                                                                                                                                    • Instruction ID: edc96df04b91ed766a503f65766f364d086ea8d205cfe5bb15309c141496b913
                                                                                                                                                                                    • Opcode Fuzzy Hash: 29d6f0bed4bd2d50b69dd1226e545e03bb95794d8620927361660d91590f24b0
                                                                                                                                                                                    • Instruction Fuzzy Hash: 57117071900318A6DB10EFF98E4999EB7B8AF04344F50443FB805F72D1D6B8C4419B59
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 41%
                                                                                                                                                                                    			E00405984(void* __eflags, WCHAR* _a4, signed int _a8) {
                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                    				long _t13;
                                                                                                                                                                                    				WCHAR* _t14;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t14 = _a4;
                                                                                                                                                                                    				_t13 = E00405D8B(_t14);
                                                                                                                                                                                    				if(_t13 == 0xffffffff) {
                                                                                                                                                                                    					L8:
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push(_t14);
                                                                                                                                                                                    				if((_a8 & 0x00000001) == 0) {
                                                                                                                                                                                    					_t9 = DeleteFileW(); // executed
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t9 = RemoveDirectoryW(); // executed
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_t9 == 0) {
                                                                                                                                                                                    					if((_a8 & 0x00000004) == 0) {
                                                                                                                                                                                    						SetFileAttributesW(_t14, _t13);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					goto L8;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x00405985
                                                                                                                                                                                    0x00405990
                                                                                                                                                                                    0x00405995
                                                                                                                                                                                    0x004059c5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004059c5
                                                                                                                                                                                    0x0040599c
                                                                                                                                                                                    0x0040599d
                                                                                                                                                                                    0x004059a7
                                                                                                                                                                                    0x0040599f
                                                                                                                                                                                    0x0040599f
                                                                                                                                                                                    0x0040599f
                                                                                                                                                                                    0x004059af
                                                                                                                                                                                    0x004059bb
                                                                                                                                                                                    0x004059bf
                                                                                                                                                                                    0x004059bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004059b1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004059b3

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00405D8B: GetFileAttributesW.KERNEL32(?,?,00405990,?,?,00000000,00405B66,?,?,?,?), ref: 00405D90
                                                                                                                                                                                      • Part of subcall function 00405D8B: SetFileAttributesW.KERNEL32(?,00000000), ref: 00405DA4
                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,?,?,00000000,00405B66), ref: 0040599F
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000000,00405B66), ref: 004059A7
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 004059BF
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1655745494-0
                                                                                                                                                                                    • Opcode ID: 280825f6b60181aa2d378306bbdc3da53de5ab3d89a200e418c4f7b9ea6af3cc
                                                                                                                                                                                    • Instruction ID: 825022a906987a8d14f11fb4079f6fb6242afe5a54bc5f1377d2c32e3c215ab4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 280825f6b60181aa2d378306bbdc3da53de5ab3d89a200e418c4f7b9ea6af3cc
                                                                                                                                                                                    • Instruction Fuzzy Hash: D1E0E5B1119F5096D21067349A0CB5B2AA4DF86334F05093AF891F11C0DB3844068EBE
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 86%
                                                                                                                                                                                    			E004015C1(short __ebx, void* __eflags) {
                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                    				int _t23;
                                                                                                                                                                                    				void* _t25;
                                                                                                                                                                                    				signed char _t26;
                                                                                                                                                                                    				short _t28;
                                                                                                                                                                                    				short _t31;
                                                                                                                                                                                    				short* _t34;
                                                                                                                                                                                    				void* _t36;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t28 = __ebx;
                                                                                                                                                                                    				 *(_t36 + 8) = E00402C41(0xfffffff0);
                                                                                                                                                                                    				_t17 = E00405C3A(_t16);
                                                                                                                                                                                    				_t32 = _t17;
                                                                                                                                                                                    				if(_t17 != __ebx) {
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						_t34 = E00405BBC(_t32, 0x5c);
                                                                                                                                                                                    						_t31 =  *_t34;
                                                                                                                                                                                    						 *_t34 = _t28;
                                                                                                                                                                                    						if(_t31 != _t28) {
                                                                                                                                                                                    							L5:
                                                                                                                                                                                    							_t25 = E0040586E( *(_t36 + 8));
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_t42 =  *((intOrPtr*)(_t36 - 0x20)) - _t28;
                                                                                                                                                                                    							if( *((intOrPtr*)(_t36 - 0x20)) == _t28 || E0040588B(_t42) == 0) {
                                                                                                                                                                                    								goto L5;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t25 = E004057F1( *(_t36 + 8)); // executed
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t25 != _t28) {
                                                                                                                                                                                    							if(_t25 != 0xb7) {
                                                                                                                                                                                    								L9:
                                                                                                                                                                                    								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                                                                                                                    								if((_t26 & 0x00000010) == 0) {
                                                                                                                                                                                    									goto L9;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *_t34 = _t31;
                                                                                                                                                                                    						_t32 = _t34 + 2;
                                                                                                                                                                                    					} while (_t31 != _t28);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if( *((intOrPtr*)(_t36 - 0x24)) == _t28) {
                                                                                                                                                                                    					_push(0xfffffff5);
                                                                                                                                                                                    					E00401423();
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E00401423(0xffffffe6);
                                                                                                                                                                                    					E004062BA(0x4d3000,  *(_t36 + 8));
                                                                                                                                                                                    					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                                                                                                                    					if(_t23 == 0) {
                                                                                                                                                                                    						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t36 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}











                                                                                                                                                                                    0x004015c1
                                                                                                                                                                                    0x004015c9
                                                                                                                                                                                    0x004015cc
                                                                                                                                                                                    0x004015d1
                                                                                                                                                                                    0x004015d5
                                                                                                                                                                                    0x004015d7
                                                                                                                                                                                    0x004015df
                                                                                                                                                                                    0x004015e1
                                                                                                                                                                                    0x004015e4
                                                                                                                                                                                    0x004015ea
                                                                                                                                                                                    0x00401604
                                                                                                                                                                                    0x00401607
                                                                                                                                                                                    0x004015ec
                                                                                                                                                                                    0x004015ec
                                                                                                                                                                                    0x004015ef
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004015fa
                                                                                                                                                                                    0x004015fd
                                                                                                                                                                                    0x004015fd
                                                                                                                                                                                    0x004015ef
                                                                                                                                                                                    0x0040160e
                                                                                                                                                                                    0x00401615
                                                                                                                                                                                    0x00401624
                                                                                                                                                                                    0x00401624
                                                                                                                                                                                    0x00401617
                                                                                                                                                                                    0x0040161a
                                                                                                                                                                                    0x00401622
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401622
                                                                                                                                                                                    0x00401615
                                                                                                                                                                                    0x00401627
                                                                                                                                                                                    0x0040162b
                                                                                                                                                                                    0x0040162c
                                                                                                                                                                                    0x004015d7
                                                                                                                                                                                    0x00401634
                                                                                                                                                                                    0x00401663
                                                                                                                                                                                    0x0040224b
                                                                                                                                                                                    0x00401636
                                                                                                                                                                                    0x00401638
                                                                                                                                                                                    0x00401645
                                                                                                                                                                                    0x0040164d
                                                                                                                                                                                    0x00401655
                                                                                                                                                                                    0x0040165b
                                                                                                                                                                                    0x0040165b
                                                                                                                                                                                    0x00401655
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(?,?,00464250,?,00405CAE,00464250,00464250,004DF000,?,7519FAA0,004059EC,?,004DF000,7519FAA0,00000000), ref: 00405C48
                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                                                      • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                      • Part of subcall function 004057F1: CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405834
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,004D3000,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1892508949-0
                                                                                                                                                                                    • Opcode ID: 125bac33416d21a80fc522b842b933099275dd0dd1ea66691da55d5ffdcd1f5d
                                                                                                                                                                                    • Instruction ID: 536d45c59d08a7b21130d9dbd5b0e10796a041e4a40079992e14d28e29d42f71
                                                                                                                                                                                    • Opcode Fuzzy Hash: 125bac33416d21a80fc522b842b933099275dd0dd1ea66691da55d5ffdcd1f5d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2211E231504505EBCF30AFA1CD0159F36A0EF14369B28493BFA45B22F1DB3E8A919B5E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                    			E00402484(int* __ebx, char* __esi) {
                                                                                                                                                                                    				void* _t17;
                                                                                                                                                                                    				short* _t18;
                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                    				void* _t37;
                                                                                                                                                                                    				void* _t40;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t35 = __esi;
                                                                                                                                                                                    				_t27 = __ebx;
                                                                                                                                                                                    				_t17 = E00402C81(_t40, 0x20019); // executed
                                                                                                                                                                                    				_t33 = _t17;
                                                                                                                                                                                    				_t18 = E00402C41(0x33);
                                                                                                                                                                                    				 *__esi = __ebx;
                                                                                                                                                                                    				if(_t33 == __ebx) {
                                                                                                                                                                                    					 *(_t37 - 4) = 1;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					 *(_t37 - 0x4c) = 0x4000;
                                                                                                                                                                                    					if(RegQueryValueExW(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x4c) != 0) {
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						 *_t35 = _t27;
                                                                                                                                                                                    						 *(_t37 - 4) = 1;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						if( *(_t37 + 8) == 4) {
                                                                                                                                                                                    							__eflags =  *(_t37 - 0x18) - __ebx;
                                                                                                                                                                                    							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                                                                                                                                                    							E00406201(__esi,  *__esi);
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                                                                                                                    								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                                                                                                                                                    								_t35[0x3ffe] = _t27;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								goto L7;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(_t33);
                                                                                                                                                                                    					RegCloseKey();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *(_t37 - 4);
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x00402484
                                                                                                                                                                                    0x00402484
                                                                                                                                                                                    0x00402489
                                                                                                                                                                                    0x00402490
                                                                                                                                                                                    0x00402492
                                                                                                                                                                                    0x00402499
                                                                                                                                                                                    0x0040249c
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x004024a2
                                                                                                                                                                                    0x004024a5
                                                                                                                                                                                    0x004024c0
                                                                                                                                                                                    0x004024f0
                                                                                                                                                                                    0x004024f0
                                                                                                                                                                                    0x004024f3
                                                                                                                                                                                    0x004024c2
                                                                                                                                                                                    0x004024c6
                                                                                                                                                                                    0x004024df
                                                                                                                                                                                    0x004024e6
                                                                                                                                                                                    0x004024e9
                                                                                                                                                                                    0x004024c8
                                                                                                                                                                                    0x004024cb
                                                                                                                                                                                    0x004024d6
                                                                                                                                                                                    0x0040254f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004024cb
                                                                                                                                                                                    0x004024c6
                                                                                                                                                                                    0x00402556
                                                                                                                                                                                    0x00402557
                                                                                                                                                                                    0x00402557
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nshCFA.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3356406503-0
                                                                                                                                                                                    • Opcode ID: 8c6ae37f0c00b40db9a7f0b8771259aad396ca2ebfe9c6ecab15c5ec5bd387db
                                                                                                                                                                                    • Instruction ID: 1206e07bb255176646816810ef0290bee69920d7ecde6c9ccbb84b14c6b4306b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c6ae37f0c00b40db9a7f0b8771259aad396ca2ebfe9c6ecab15c5ec5bd387db
                                                                                                                                                                                    • Instruction Fuzzy Hash: E311A771D10205EBDF14DFA4CA585AE77B4EF44348B20843FE505B72C0D6B89A41EB5E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 69%
                                                                                                                                                                                    			E00401389(signed int _a4) {
                                                                                                                                                                                    				intOrPtr* _t6;
                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                    				signed int _t11;
                                                                                                                                                                                    				void* _t12;
                                                                                                                                                                                    				signed int _t16;
                                                                                                                                                                                    				signed int _t17;
                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t17 = _a4;
                                                                                                                                                                                    				while(_t17 >= 0) {
                                                                                                                                                                                    					_t6 = _t17 * 0x1c +  *0x47af30;
                                                                                                                                                                                    					if( *_t6 == 1) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_push(_t6); // executed
                                                                                                                                                                                    					_t8 = E00401434(); // executed
                                                                                                                                                                                    					if(_t8 == 0x7fffffff) {
                                                                                                                                                                                    						return 0x7fffffff;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t10 = E0040136D(_t8);
                                                                                                                                                                                    					if(_t10 != 0) {
                                                                                                                                                                                    						_t11 = _t10 - 1;
                                                                                                                                                                                    						_t16 = _t17;
                                                                                                                                                                                    						_t17 = _t11;
                                                                                                                                                                                    						_t12 = _t11 - _t16;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t12 = _t10 + 1;
                                                                                                                                                                                    						_t17 = _t17 + 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                                                                                    						 *0x472ecc =  *0x472ecc + _t12;
                                                                                                                                                                                    						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x472ecc, 0x7530,  *0x472eb4), 0); // executed
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}











                                                                                                                                                                                    0x0040138a
                                                                                                                                                                                    0x004013fa
                                                                                                                                                                                    0x0040139b
                                                                                                                                                                                    0x004013a0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004013a2
                                                                                                                                                                                    0x004013a3
                                                                                                                                                                                    0x004013ad
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401404
                                                                                                                                                                                    0x004013b0
                                                                                                                                                                                    0x004013b7
                                                                                                                                                                                    0x004013bd
                                                                                                                                                                                    0x004013be
                                                                                                                                                                                    0x004013c0
                                                                                                                                                                                    0x004013c2
                                                                                                                                                                                    0x004013b9
                                                                                                                                                                                    0x004013b9
                                                                                                                                                                                    0x004013ba
                                                                                                                                                                                    0x004013ba
                                                                                                                                                                                    0x004013c9
                                                                                                                                                                                    0x004013cb
                                                                                                                                                                                    0x004013f4
                                                                                                                                                                                    0x004013f4
                                                                                                                                                                                    0x004013c9
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                    • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: be076caaca7df3d109edefedbdc7bfa3a965653d784c315eb79774cf5cfe89e5
                                                                                                                                                                                    • Instruction ID: ea42f58d7670a619ed9131e80823b54190387dbc53765a55c310ef4228f9fff3
                                                                                                                                                                                    • Opcode Fuzzy Hash: be076caaca7df3d109edefedbdc7bfa3a965653d784c315eb79774cf5cfe89e5
                                                                                                                                                                                    • Instruction Fuzzy Hash: AF0128316202109BE7095B789E04B2A3798E710315F10463FF855F62F1D6B8CC829B5C
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 50%
                                                                                                                                                                                    			E004053F5(signed int __eax) {
                                                                                                                                                                                    				intOrPtr _v0;
                                                                                                                                                                                    				intOrPtr _t10;
                                                                                                                                                                                    				intOrPtr _t11;
                                                                                                                                                                                    				intOrPtr* _t12;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t11 =  *0x47af28;
                                                                                                                                                                                    				_t10 =  *0x47af2c;
                                                                                                                                                                                    				__imp__OleInitialize(0);
                                                                                                                                                                                    				 *0x47afb8 =  *0x47afb8 | __eax;
                                                                                                                                                                                    				E0040427D(0);
                                                                                                                                                                                    				if(_t10 != 0) {
                                                                                                                                                                                    					_t12 = _t11 + 0xc;
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_t10 = _t10 - 1;
                                                                                                                                                                                    						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t12 = _t12 + 0x4018;
                                                                                                                                                                                    						if(_t10 != 0) {
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L7;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					 *0x47af8c =  *0x47af8c + 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L7:
                                                                                                                                                                                    				E0040427D(0x404); // executed
                                                                                                                                                                                    				__imp__OleUninitialize(); // executed
                                                                                                                                                                                    				return  *0x47af8c;
                                                                                                                                                                                    			}







                                                                                                                                                                                    0x004053f6
                                                                                                                                                                                    0x004053fd
                                                                                                                                                                                    0x00405405
                                                                                                                                                                                    0x0040540b
                                                                                                                                                                                    0x00405413
                                                                                                                                                                                    0x0040541a
                                                                                                                                                                                    0x0040541c
                                                                                                                                                                                    0x0040541f
                                                                                                                                                                                    0x0040541f
                                                                                                                                                                                    0x00405424
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405435
                                                                                                                                                                                    0x0040543d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040543f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040543d
                                                                                                                                                                                    0x00405441
                                                                                                                                                                                    0x00405441
                                                                                                                                                                                    0x00405447
                                                                                                                                                                                    0x0040544c
                                                                                                                                                                                    0x00405451
                                                                                                                                                                                    0x0040545e

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 00405405
                                                                                                                                                                                      • Part of subcall function 0040427D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                    • OleUninitialize.OLE32(00000404,00000000), ref: 00405451
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2896919175-0
                                                                                                                                                                                    • Opcode ID: a1f8c397b5266fa352d60afbf9b4c77fa9abc53c67a054b05b22dcb893a39c3f
                                                                                                                                                                                    • Instruction ID: 7813e2a1ccdf537c56c01956b79198a0443dbd649336f33e6835a7e221d2fb99
                                                                                                                                                                                    • Opcode Fuzzy Hash: a1f8c397b5266fa352d60afbf9b4c77fa9abc53c67a054b05b22dcb893a39c3f
                                                                                                                                                                                    • Instruction Fuzzy Hash: ABF090B25406009BE7015B549D01BAB7760EFD431AF05443EFF89B22E0D77948928E6E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$EnableShow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1136574915-0
                                                                                                                                                                                    • Opcode ID: 87f8232cb56b7a5d6ce9856bfa50bd061077f9975d19b3a51d23438555d97d86
                                                                                                                                                                                    • Instruction ID: fc8c1c2e7d4a5a8f9e35cd12a8e681b154a8316ed36a6d041aa31def844ca7e2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 87f8232cb56b7a5d6ce9856bfa50bd061077f9975d19b3a51d23438555d97d86
                                                                                                                                                                                    • Instruction Fuzzy Hash: 61E01A72E082008FE724ABA5AA495AD77B4EB90365B20847FE211F11D1DA7858819F6A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00406694(signed int _a4) {
                                                                                                                                                                                    				struct HINSTANCE__* _t5;
                                                                                                                                                                                    				signed int _t10;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t10 = _a4 << 3;
                                                                                                                                                                                    				_t8 =  *(_t10 + 0x40a3e0);
                                                                                                                                                                                    				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                                                                                                                                                    				if(_t5 != 0) {
                                                                                                                                                                                    					L2:
                                                                                                                                                                                    					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t5 = E00406624(_t8); // executed
                                                                                                                                                                                    				if(_t5 == 0) {
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				goto L2;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0040669c
                                                                                                                                                                                    0x0040669f
                                                                                                                                                                                    0x004066a6
                                                                                                                                                                                    0x004066ae
                                                                                                                                                                                    0x004066ba
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004066c1
                                                                                                                                                                                    0x004066b1
                                                                                                                                                                                    0x004066b8
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004066c9
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                                      • Part of subcall function 00406624: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                                      • Part of subcall function 00406624: wsprintfW.USER32 ref: 00406676
                                                                                                                                                                                      • Part of subcall function 00406624: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                                                                    • Opcode ID: 2c450699f5e5c6ed5e41876474a170b73f17b01a65d70064c3ee9ca103cb2d45
                                                                                                                                                                                    • Instruction ID: 155b38c425e345f43688a0673e138072f65e923c2ca09dacbbabb210d44f0fbf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c450699f5e5c6ed5e41876474a170b73f17b01a65d70064c3ee9ca103cb2d45
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50E0863250461156D31197709E4487762EC9B95750307483EF946F2091DB399C36A66D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00403915() {
                                                                                                                                                                                    				void* _t2;
                                                                                                                                                                                    				void* _t3;
                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t8 =  *0x44020c;
                                                                                                                                                                                    				_t3 = E004038FA(_t2, 0);
                                                                                                                                                                                    				if(_t8 != 0) {
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						_t6 = _t8;
                                                                                                                                                                                    						_t8 =  *_t8;
                                                                                                                                                                                    						FreeLibrary( *(_t6 + 8)); // executed
                                                                                                                                                                                    						_t3 = GlobalFree(_t6);
                                                                                                                                                                                    					} while (_t8 != 0);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x44020c =  *0x44020c & 0x00000000;
                                                                                                                                                                                    				return _t3;
                                                                                                                                                                                    			}







                                                                                                                                                                                    0x00403916
                                                                                                                                                                                    0x0040391e
                                                                                                                                                                                    0x00403925
                                                                                                                                                                                    0x00403928
                                                                                                                                                                                    0x00403928
                                                                                                                                                                                    0x0040392a
                                                                                                                                                                                    0x0040392f
                                                                                                                                                                                    0x00403936
                                                                                                                                                                                    0x0040393c
                                                                                                                                                                                    0x00403940
                                                                                                                                                                                    0x00403941
                                                                                                                                                                                    0x00403949

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,004DF000,00000000,7519FAA0,004038ED,00403703,00000006,?,00000006,00000008,0000000A), ref: 0040392F
                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 00403936
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1100898210-0
                                                                                                                                                                                    • Opcode ID: bd7b370b1f223a5589d226506ef49f546026ce3eccc4315b581019b2d362f361
                                                                                                                                                                                    • Instruction ID: 228f896298dd83b048f64e6024dd5859bf02c68f9830d759f3998b57695c5827
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd7b370b1f223a5589d226506ef49f546026ce3eccc4315b581019b2d362f361
                                                                                                                                                                                    • Instruction Fuzzy Hash: 12E0C2334122205BC6215F04ED08B5A776CAF49B32F15407AFA807B2A087B81C928FC8
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 68%
                                                                                                                                                                                    			E00405DB0(WCHAR* _a4, long _a8, long _a12) {
                                                                                                                                                                                    				signed int _t5;
                                                                                                                                                                                    				void* _t6;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t5 = GetFileAttributesW(_a4); // executed
                                                                                                                                                                                    				asm("sbb ecx, ecx");
                                                                                                                                                                                    				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                                                                                    				return _t6;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x00405db4
                                                                                                                                                                                    0x00405dc1
                                                                                                                                                                                    0x00405dd6
                                                                                                                                                                                    0x00405ddc

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                                                                    • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                                    • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                                                                    • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405D8B(WCHAR* _a4) {
                                                                                                                                                                                    				signed char _t3;
                                                                                                                                                                                    				signed char _t7;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t3 = GetFileAttributesW(_a4); // executed
                                                                                                                                                                                    				_t7 = _t3;
                                                                                                                                                                                    				if(_t7 != 0xffffffff) {
                                                                                                                                                                                    					SetFileAttributesW(_a4, _t3 & 0x000000fe); // executed
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t7;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x00405d90
                                                                                                                                                                                    0x00405d96
                                                                                                                                                                                    0x00405d9b
                                                                                                                                                                                    0x00405da4
                                                                                                                                                                                    0x00405da4
                                                                                                                                                                                    0x00405dad

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(?,?,00405990,?,?,00000000,00405B66,?,?,?,?), ref: 00405D90
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405DA4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                    • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                                    • Instruction ID: fe430eedc911e7c92ce83e5abbc00e08444bb0e311ec0623c818608bfa408f6d
                                                                                                                                                                                    • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1BD0C972504420ABD2512728AF0C89BBB95DB542717028B39FAA9A22B0CB304C568A98
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0040586E(WCHAR* _a4) {
                                                                                                                                                                                    				int _t2;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                                                                                                                    				if(_t2 == 0) {
                                                                                                                                                                                    					return GetLastError();
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}




                                                                                                                                                                                    0x00405874
                                                                                                                                                                                    0x0040587c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405882
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00403382,004DF000,004DF000,004DF000,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 00405874
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405882
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                    • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                                    • Instruction ID: b5712d1dc6f90c91938fb9970759bfac189bcafefc635788875416fd9ee2894b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2FC04C712155019ED7546F619F08B277A50EB60781F158839A946E10E0DB348465ED2D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00406155(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                                                                                    				void* _t7;
                                                                                                                                                                                    				long _t8;
                                                                                                                                                                                    				void* _t9;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t7 = E004060AC(_a4,  &_a12);
                                                                                                                                                                                    				if(_t7 != 0) {
                                                                                                                                                                                    					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                                                                                                                    					return _t8;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t9 = 6;
                                                                                                                                                                                    				return _t9;
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x0040615f
                                                                                                                                                                                    0x00406168
                                                                                                                                                                                    0x0040617e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040617e
                                                                                                                                                                                    0x0040616c
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegCreateKeyExW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 0040617E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Create
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                                                    • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                    • Instruction ID: dcb86bc894ab99bc20e37dc8a6176b737b641c0fdee4176656c7f25b47436c56
                                                                                                                                                                                    • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                                                                                    • Instruction Fuzzy Hash: 75E0E6B2110109BEEF195F50DD0AD7B375DE704304F01452EFA06D4091E6B5AD315634
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405E62(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                                    				int _t7;
                                                                                                                                                                                    				long _t11;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t11 = _a12;
                                                                                                                                                                                    				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x00405e66
                                                                                                                                                                                    0x00405e76
                                                                                                                                                                                    0x00405e7e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405e85
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405e87

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WriteFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,?,?,004032FA,000000FF,00428200,?,00428200,?,?,00000004,00000000), ref: 00405E76
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                    • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                    • Instruction ID: 8754e0b6f25d564075f0081c534dd79b85a2df0f0bc88b3642164a4a3ec1e455
                                                                                                                                                                                    • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                                    • Instruction Fuzzy Hash: FDE0B63221065AAFDF109F95DC00AAB7B6CEB052A0F044437FD59E7150D671EA21DAE4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405E33(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                                    				int _t7;
                                                                                                                                                                                    				long _t11;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t11 = _a12;
                                                                                                                                                                                    				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					return 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x00405e37
                                                                                                                                                                                    0x00405e47
                                                                                                                                                                                    0x00405e4f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405e56
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405e58

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,?,?,00403344,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E47
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                    • Instruction ID: bd732019988057c431ec21c3a2c50b1292625b962aa4d7912315599e48db2a91
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                                    • Instruction Fuzzy Hash: A9E08C3220021AABCF20AF54DC00FEB3B6CEB05760F004832FD65E6040E230EA219BE8
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00406127(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                                                                                                                    				void* _t7;
                                                                                                                                                                                    				long _t8;
                                                                                                                                                                                    				void* _t9;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t7 = E004060AC(_a4,  &_a12);
                                                                                                                                                                                    				if(_t7 != 0) {
                                                                                                                                                                                    					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                                                                                                                    					return _t8;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t9 = 6;
                                                                                                                                                                                    				return _t9;
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x00406131
                                                                                                                                                                                    0x00406138
                                                                                                                                                                                    0x0040614b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040614b
                                                                                                                                                                                    0x0040613c
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,004061B5,?,00000000,?,?,Remove folder: ,?), ref: 0040614B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                    • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                    • Instruction ID: b908bd292ce434c6339c018d18c1e3bfafdd2f7559b63d477f04a141d62eba1a
                                                                                                                                                                                    • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 94D0123214020DFBDF119E909D01FAB775DAB08350F014426FE06A9191D776D530AB14
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00404231(intOrPtr _a12) {
                                                                                                                                                                                    				intOrPtr _v0;
                                                                                                                                                                                    				struct HWND__* _v4;
                                                                                                                                                                                    				int _t7;
                                                                                                                                                                                    				void* _t8;
                                                                                                                                                                                    				void* _t9;
                                                                                                                                                                                    				void* _t10;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t7 = SetDlgItemTextW(_v4, _v0 + 0x3e8, E004062DC(_t8, _t9, _t10, 0, _a12)); // executed
                                                                                                                                                                                    				return _t7;
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x0040424b
                                                                                                                                                                                    0x00404250

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemText
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3367045223-0
                                                                                                                                                                                    • Opcode ID: fbaad98f197721c3337b4145f660dfcccd1462cc21775b0cc75c291dee439915
                                                                                                                                                                                    • Instruction ID: 58c8b0ee816a9f079cb4560b894257bfb9dfa06490f5d5235509ae25e2c95a64
                                                                                                                                                                                    • Opcode Fuzzy Hash: fbaad98f197721c3337b4145f660dfcccd1462cc21775b0cc75c291dee439915
                                                                                                                                                                                    • Instruction Fuzzy Hash: 79C04C76148300BFD681BB55CC42F1FB79DEF94315F44C52EB59CA11E2C63A84309B26
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E0040427D(int _a4) {
                                                                                                                                                                                    				struct HWND__* _t2;
                                                                                                                                                                                    				long _t3;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t2 =  *0x472eb8;
                                                                                                                                                                                    				if(_t2 != 0) {
                                                                                                                                                                                    					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                                                                                                                                    					return _t3;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0040427d
                                                                                                                                                                                    0x00404284
                                                                                                                                                                                    0x0040428f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040428f
                                                                                                                                                                                    0x00404295

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: df53f0ac968c80b2573d185eedc41732bb4466fa0b660203ffcc6a72f8356a2c
                                                                                                                                                                                    • Instruction ID: 539d97cecbd0a6245bb22c05259f77f590d4a0b0d5c0f28d123e3a53dcb21da8
                                                                                                                                                                                    • Opcode Fuzzy Hash: df53f0ac968c80b2573d185eedc41732bb4466fa0b660203ffcc6a72f8356a2c
                                                                                                                                                                                    • Instruction Fuzzy Hash: C6C09BB27403007BDE11CB909E49F1777545790740F18447DB348F51E0D6B4D490D61C
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00403347(long _a4) {
                                                                                                                                                                                    				long _t2;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                    			}




                                                                                                                                                                                    0x00403355
                                                                                                                                                                                    0x0040335b

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403355
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                    • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                    • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                                                    • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                                    • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00404266(int _a4) {
                                                                                                                                                                                    				long _t2;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t2 = SendMessageW( *0x47aee8, 0x28, _a4, 1); // executed
                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                    			}




                                                                                                                                                                                    0x00404274
                                                                                                                                                                                    0x0040427a

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: 916ba585e608d634958797641490031ceb4b368d387894d1e0aab50b7c43ae9e
                                                                                                                                                                                    • Instruction ID: 80b1fa8ab317a3fb83bf0bb9afc1fcb2ede285a6b5c9b7890d3d6fe7da01b763
                                                                                                                                                                                    • Opcode Fuzzy Hash: 916ba585e608d634958797641490031ceb4b368d387894d1e0aab50b7c43ae9e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69B092361C4600AAEE118B50DE49F497A62E7A4702F008138B244640B0CAB200E0DB09
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00404253(int _a4) {
                                                                                                                                                                                    				int _t2;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t2 = EnableWindow( *0x450244, _a4); // executed
                                                                                                                                                                                    				return _t2;
                                                                                                                                                                                    			}




                                                                                                                                                                                    0x0040425d
                                                                                                                                                                                    0x00404263

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,0040402A), ref: 0040425D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                                                    • Opcode ID: ea082ecd867c03a11dfd78164402b3a9c9d6e2ba96aa803d9d5c73deeff3904d
                                                                                                                                                                                    • Instruction ID: 6a6b83ba7992c3eb947fe44f0607646ae594aefa1fc7371f7d6a783f6fb0b7b0
                                                                                                                                                                                    • Opcode Fuzzy Hash: ea082ecd867c03a11dfd78164402b3a9c9d6e2ba96aa803d9d5c73deeff3904d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EA002754445019BCF015B50DF098057A61F7A4701B114479B5555103596314860EB19
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E004038D0() {
                                                                                                                                                                                    				void* _t1;
                                                                                                                                                                                    				void* _t3;
                                                                                                                                                                                    				signed int _t6;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t1 =  *0x40a018; // 0xffffffff
                                                                                                                                                                                    				if(_t1 != 0xffffffff) {
                                                                                                                                                                                    					CloseHandle(_t1);
                                                                                                                                                                                    					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                                                                                                                                    					_t6 =  *0x40a018;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E00403915();
                                                                                                                                                                                    				_t3 = E004059CC(_t6, 0x4e3000, 7); // executed
                                                                                                                                                                                    				return _t3;
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x004038d0
                                                                                                                                                                                    0x004038d8
                                                                                                                                                                                    0x004038db
                                                                                                                                                                                    0x004038e1
                                                                                                                                                                                    0x004038e1
                                                                                                                                                                                    0x004038e1
                                                                                                                                                                                    0x004038e8
                                                                                                                                                                                    0x004038f4
                                                                                                                                                                                    0x004038f9

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(FFFFFFFF,00403703,00000006,?,00000006,00000008,0000000A), ref: 004038DB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                    • Opcode ID: 6cd6e50f5f17456ee504dea1d279a22ffa05636b30f87aa31bf8984a95f31d7c
                                                                                                                                                                                    • Instruction ID: f79f1cdd038f729e9031bf35a7c7ad7adb8aafebcc14ea038f42f7e62efb972e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cd6e50f5f17456ee504dea1d279a22ffa05636b30f87aa31bf8984a95f31d7c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69C0127054070496C1206F759D4F6193E54AB8173BB604776B0B8B10F1C77C4B59595E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    Non-executed Functions

                                                                                                                                                                                    C-Code - Quality: 96%
                                                                                                                                                                                    			E00404C9E(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                    				struct HWND__* _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				signed int _v20;
                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                    				signed char* _v28;
                                                                                                                                                                                    				long _v32;
                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                    				int _v44;
                                                                                                                                                                                    				signed int* _v56;
                                                                                                                                                                                    				signed char* _v60;
                                                                                                                                                                                    				signed int _v64;
                                                                                                                                                                                    				long _v68;
                                                                                                                                                                                    				void* _v72;
                                                                                                                                                                                    				intOrPtr _v76;
                                                                                                                                                                                    				intOrPtr _v80;
                                                                                                                                                                                    				void* _v84;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t192;
                                                                                                                                                                                    				intOrPtr _t195;
                                                                                                                                                                                    				long _t201;
                                                                                                                                                                                    				signed int _t205;
                                                                                                                                                                                    				signed int _t216;
                                                                                                                                                                                    				void* _t219;
                                                                                                                                                                                    				void* _t220;
                                                                                                                                                                                    				int _t226;
                                                                                                                                                                                    				signed int _t231;
                                                                                                                                                                                    				signed int _t232;
                                                                                                                                                                                    				signed int _t233;
                                                                                                                                                                                    				signed int _t239;
                                                                                                                                                                                    				signed int _t241;
                                                                                                                                                                                    				signed char _t242;
                                                                                                                                                                                    				signed char _t248;
                                                                                                                                                                                    				void* _t252;
                                                                                                                                                                                    				void* _t254;
                                                                                                                                                                                    				signed char* _t270;
                                                                                                                                                                                    				signed char _t271;
                                                                                                                                                                                    				long _t276;
                                                                                                                                                                                    				int _t282;
                                                                                                                                                                                    				signed int _t283;
                                                                                                                                                                                    				long _t284;
                                                                                                                                                                                    				signed int _t287;
                                                                                                                                                                                    				signed int _t294;
                                                                                                                                                                                    				signed char* _t302;
                                                                                                                                                                                    				struct HWND__* _t306;
                                                                                                                                                                                    				int _t307;
                                                                                                                                                                                    				signed int* _t308;
                                                                                                                                                                                    				int _t309;
                                                                                                                                                                                    				long _t310;
                                                                                                                                                                                    				signed int _t311;
                                                                                                                                                                                    				void* _t313;
                                                                                                                                                                                    				long _t314;
                                                                                                                                                                                    				int _t315;
                                                                                                                                                                                    				signed int _t316;
                                                                                                                                                                                    				void* _t318;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t306 = _a4;
                                                                                                                                                                                    				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                                                                                                                                    				_v8 = GetDlgItem(_t306, 0x408);
                                                                                                                                                                                    				_t318 = SendMessageW;
                                                                                                                                                                                    				_v20 =  *0x47af28;
                                                                                                                                                                                    				_t282 = 0;
                                                                                                                                                                                    				_v24 =  *0x47aef4 + 0x94;
                                                                                                                                                                                    				if(_a8 != 0x110) {
                                                                                                                                                                                    					L23:
                                                                                                                                                                                    					if(_a8 != 0x405) {
                                                                                                                                                                                    						_t285 = _a16;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_a12 = _t282;
                                                                                                                                                                                    						_t285 = 1;
                                                                                                                                                                                    						_a8 = 0x40f;
                                                                                                                                                                                    						_a16 = 1;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                                                                                    						_v16 = _t285;
                                                                                                                                                                                    						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                                                                                                                                    							if(( *0x47aefd & 0x00000002) != 0) {
                                                                                                                                                                                    								L41:
                                                                                                                                                                                    								if(_v16 != _t282) {
                                                                                                                                                                                    									_t231 = _v16;
                                                                                                                                                                                    									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe3d) {
                                                                                                                                                                                    										SendMessageW(_v8, 0x419, _t282,  *(_t231 + 0x5c));
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t232 = _v16;
                                                                                                                                                                                    									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe39) {
                                                                                                                                                                                    										_t285 = _v20;
                                                                                                                                                                                    										_t233 =  *(_t232 + 0x5c);
                                                                                                                                                                                    										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                                                                                                                                    											 *(_t233 * 0x4018 + _t285 + 8) =  *(_t233 * 0x4018 + _t285 + 8) & 0xffffffdf;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											 *(_t233 * 0x4018 + _t285 + 8) =  *(_t233 * 0x4018 + _t285 + 8) | 0x00000020;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L48;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_a8 == 0x413) {
                                                                                                                                                                                    								L33:
                                                                                                                                                                                    								_t285 = 0 | _a8 != 0x00000413;
                                                                                                                                                                                    								_t239 = E00404BEC(_v8, _a8 != 0x413);
                                                                                                                                                                                    								_t311 = _t239;
                                                                                                                                                                                    								if(_t311 >= _t282) {
                                                                                                                                                                                    									_t88 = _v20 + 8; // 0x8
                                                                                                                                                                                    									_t285 = _t239 * 0x4018 + _t88;
                                                                                                                                                                                    									_t241 =  *_t285;
                                                                                                                                                                                    									if((_t241 & 0x00000010) == 0) {
                                                                                                                                                                                    										if((_t241 & 0x00000040) == 0) {
                                                                                                                                                                                    											_t242 = _t241 ^ 0x00000001;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											_t248 = _t241 ^ 0x00000080;
                                                                                                                                                                                    											if(_t248 >= 0) {
                                                                                                                                                                                    												_t242 = _t248 & 0x000000fe;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												_t242 = _t248 | 0x00000001;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    										 *_t285 = _t242;
                                                                                                                                                                                    										E0040117D(_t311);
                                                                                                                                                                                    										_a12 = _t311 + 1;
                                                                                                                                                                                    										_a16 =  !( *0x47aefc) >> 0x00000008 & 0x00000001;
                                                                                                                                                                                    										_a8 = 0x40f;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t285 = _a16;
                                                                                                                                                                                    							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                                                                                    								goto L41;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							goto L33;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							goto L48;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						L48:
                                                                                                                                                                                    						if(_a8 != 0x111) {
                                                                                                                                                                                    							L56:
                                                                                                                                                                                    							if(_a8 == 0x200) {
                                                                                                                                                                                    								SendMessageW(_v8, 0x200, _t282, _t282);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_a8 == 0x40b) {
                                                                                                                                                                                    								_t219 =  *0x45022c;
                                                                                                                                                                                    								if(_t219 != _t282) {
                                                                                                                                                                                    									ImageList_Destroy(_t219);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t220 =  *0x450240;
                                                                                                                                                                                    								if(_t220 != _t282) {
                                                                                                                                                                                    									GlobalFree(_t220);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *0x45022c = _t282;
                                                                                                                                                                                    								 *0x450240 = _t282;
                                                                                                                                                                                    								 *0x47af60 = _t282;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if(_a8 != 0x40f) {
                                                                                                                                                                                    								L88:
                                                                                                                                                                                    								if(_a8 == 0x420 && ( *0x47aefd & 0x00000001) != 0) {
                                                                                                                                                                                    									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                                    									ShowWindow(_v8, _t307);
                                                                                                                                                                                    									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L91;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								E004011EF(_t285, _t282, _t282);
                                                                                                                                                                                    								_t192 = _a12;
                                                                                                                                                                                    								if(_t192 != _t282) {
                                                                                                                                                                                    									if(_t192 != 0xffffffff) {
                                                                                                                                                                                    										_t192 = _t192 - 1;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_push(_t192);
                                                                                                                                                                                    									_push(8);
                                                                                                                                                                                    									E00404C6C();
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(_a16 == _t282) {
                                                                                                                                                                                    									L75:
                                                                                                                                                                                    									E004011EF(_t285, _t282, _t282);
                                                                                                                                                                                    									_v32 =  *0x450240;
                                                                                                                                                                                    									_t195 =  *0x47af28;
                                                                                                                                                                                    									_v60 = 0xf030;
                                                                                                                                                                                    									_v20 = _t282;
                                                                                                                                                                                    									if( *0x47af2c <= _t282) {
                                                                                                                                                                                    										L86:
                                                                                                                                                                                    										InvalidateRect(_v8, _t282, 1);
                                                                                                                                                                                    										if( *((intOrPtr*)( *0x472ebc + 0x10)) != _t282) {
                                                                                                                                                                                    											E00404BA7(0x3ff, 0xfffffffb, E00404BBF(5));
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L88;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t308 = _t195 + 8;
                                                                                                                                                                                    									do {
                                                                                                                                                                                    										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                                                                                                                                    										if(_t201 != _t282) {
                                                                                                                                                                                    											_t287 =  *_t308;
                                                                                                                                                                                    											_v68 = _t201;
                                                                                                                                                                                    											_v72 = 8;
                                                                                                                                                                                    											if((_t287 & 0x00000001) != 0) {
                                                                                                                                                                                    												_v72 = 9;
                                                                                                                                                                                    												_v56 =  &(_t308[4]);
                                                                                                                                                                                    												_t308[0] = _t308[0] & 0x000000fe;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											if((_t287 & 0x00000040) == 0) {
                                                                                                                                                                                    												_t205 = (_t287 & 0x00000001) + 1;
                                                                                                                                                                                    												if((_t287 & 0x00000010) != 0) {
                                                                                                                                                                                    													_t205 = _t205 + 3;
                                                                                                                                                                                    												}
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												_t205 = 3;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                                                                                                                                    											SendMessageW(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                                                                                                                    											SendMessageW(_v8, 0x113f, _t282,  &_v72);
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_v20 = _v20 + 1;
                                                                                                                                                                                    										_t308 =  &(_t308[0x1006]);
                                                                                                                                                                                    									} while (_v20 <  *0x47af2c);
                                                                                                                                                                                    									goto L86;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t309 = E004012E2( *0x450240);
                                                                                                                                                                                    									E00401299(_t309);
                                                                                                                                                                                    									_t216 = 0;
                                                                                                                                                                                    									_t285 = 0;
                                                                                                                                                                                    									if(_t309 <= _t282) {
                                                                                                                                                                                    										L74:
                                                                                                                                                                                    										SendMessageW(_v12, 0x14e, _t285, _t282);
                                                                                                                                                                                    										_a16 = _t309;
                                                                                                                                                                                    										_a8 = 0x420;
                                                                                                                                                                                    										goto L75;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										goto L71;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									do {
                                                                                                                                                                                    										L71:
                                                                                                                                                                                    										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                                                                                                                                    											_t285 = _t285 + 1;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										_t216 = _t216 + 1;
                                                                                                                                                                                    									} while (_t216 < _t309);
                                                                                                                                                                                    									goto L74;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                                                                                    							goto L91;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							_t226 = SendMessageW(_v12, 0x147, _t282, _t282);
                                                                                                                                                                                    							if(_t226 == 0xffffffff) {
                                                                                                                                                                                    								goto L91;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t310 = SendMessageW(_v12, 0x150, _t226, _t282);
                                                                                                                                                                                    							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                                                                                                                                    								_t310 = 0x20;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E00401299(_t310);
                                                                                                                                                                                    							SendMessageW(_a4, 0x420, _t282, _t310);
                                                                                                                                                                                    							_a12 = _a12 | 0xffffffff;
                                                                                                                                                                                    							_a16 = _t282;
                                                                                                                                                                                    							_a8 = 0x40f;
                                                                                                                                                                                    							goto L56;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_v32 = 0;
                                                                                                                                                                                    					_v16 = 2;
                                                                                                                                                                                    					 *0x47af60 = _t306;
                                                                                                                                                                                    					 *0x450240 = GlobalAlloc(0x40,  *0x47af2c << 2);
                                                                                                                                                                                    					_t252 = LoadBitmapW( *0x47aee0, 0x6e);
                                                                                                                                                                                    					 *0x450234 =  *0x450234 | 0xffffffff;
                                                                                                                                                                                    					_t313 = _t252;
                                                                                                                                                                                    					 *0x45023c = SetWindowLongW(_v8, 0xfffffffc, E00405296);
                                                                                                                                                                                    					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                                                                    					 *0x45022c = _t254;
                                                                                                                                                                                    					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                                                                                                                                    					SendMessageW(_v8, 0x1109, 2,  *0x45022c);
                                                                                                                                                                                    					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                                                                    						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					DeleteObject(_t313);
                                                                                                                                                                                    					_t314 = 0;
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                                                                                                                                    						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                                                                                                                                    							if(_t314 != 0x20) {
                                                                                                                                                                                    								_v16 = _t282;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, _t282, E004062DC(_t282, _t314, _t318, _t282, _t260)), _t314);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t314 = _t314 + 1;
                                                                                                                                                                                    					} while (_t314 < 0x21);
                                                                                                                                                                                    					_t315 = _a16;
                                                                                                                                                                                    					_t283 = _v16;
                                                                                                                                                                                    					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                                                                                                                                    					_push(0x15);
                                                                                                                                                                                    					E00404231(_a4);
                                                                                                                                                                                    					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                                                                                                                                    					_push(0x16);
                                                                                                                                                                                    					E00404231(_a4);
                                                                                                                                                                                    					_t316 = 0;
                                                                                                                                                                                    					_t284 = 0;
                                                                                                                                                                                    					if( *0x47af2c <= 0) {
                                                                                                                                                                                    						L19:
                                                                                                                                                                                    						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t302 = _v20 + 8;
                                                                                                                                                                                    						_v28 = _t302;
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							_t270 =  &(_t302[0x10]);
                                                                                                                                                                                    							if( *_t270 != 0) {
                                                                                                                                                                                    								_v60 = _t270;
                                                                                                                                                                                    								_t271 =  *_t302;
                                                                                                                                                                                    								_t294 = 0x20;
                                                                                                                                                                                    								_v84 = _t284;
                                                                                                                                                                                    								_v80 = 0xffff0002;
                                                                                                                                                                                    								_v76 = 0xd;
                                                                                                                                                                                    								_v64 = _t294;
                                                                                                                                                                                    								_v40 = _t316;
                                                                                                                                                                                    								_v68 = _t271 & _t294;
                                                                                                                                                                                    								if((_t271 & 0x00000002) == 0) {
                                                                                                                                                                                    									if((_t271 & 0x00000004) == 0) {
                                                                                                                                                                                    										 *( *0x450240 + _t316 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t284 = SendMessageW(_v8, 0x110a, 3, _t284);
                                                                                                                                                                                    									}
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_v76 = 0x4d;
                                                                                                                                                                                    									_v44 = 1;
                                                                                                                                                                                    									_t276 = SendMessageW(_v8, 0x1132, 0,  &_v84);
                                                                                                                                                                                    									_v32 = 1;
                                                                                                                                                                                    									 *( *0x450240 + _t316 * 4) = _t276;
                                                                                                                                                                                    									_t284 =  *( *0x450240 + _t316 * 4);
                                                                                                                                                                                    								}
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t316 = _t316 + 1;
                                                                                                                                                                                    							_t302 =  &(_v28[0x4018]);
                                                                                                                                                                                    							_v28 = _t302;
                                                                                                                                                                                    						} while (_t316 <  *0x47af2c);
                                                                                                                                                                                    						if(_v32 != 0) {
                                                                                                                                                                                    							L20:
                                                                                                                                                                                    							if(_v16 != 0) {
                                                                                                                                                                                    								E00404266(_v8);
                                                                                                                                                                                    								_t282 = 0;
                                                                                                                                                                                    								goto L23;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								ShowWindow(_v12, 5);
                                                                                                                                                                                    								E00404266(_v12);
                                                                                                                                                                                    								L91:
                                                                                                                                                                                    								return E00404298(_a8, _a12, _a16);
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L19;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}




























































                                                                                                                                                                                    0x00404cad
                                                                                                                                                                                    0x00404cbe
                                                                                                                                                                                    0x00404cc3
                                                                                                                                                                                    0x00404ccb
                                                                                                                                                                                    0x00404cd1
                                                                                                                                                                                    0x00404cd9
                                                                                                                                                                                    0x00404ce7
                                                                                                                                                                                    0x00404cea
                                                                                                                                                                                    0x00404f0b
                                                                                                                                                                                    0x00404f12
                                                                                                                                                                                    0x00404f26
                                                                                                                                                                                    0x00404f14
                                                                                                                                                                                    0x00404f16
                                                                                                                                                                                    0x00404f19
                                                                                                                                                                                    0x00404f1a
                                                                                                                                                                                    0x00404f21
                                                                                                                                                                                    0x00404f21
                                                                                                                                                                                    0x00404f32
                                                                                                                                                                                    0x00404f40
                                                                                                                                                                                    0x00404f43
                                                                                                                                                                                    0x00404f59
                                                                                                                                                                                    0x00404fce
                                                                                                                                                                                    0x00404fd1
                                                                                                                                                                                    0x00404fd3
                                                                                                                                                                                    0x00404fdd
                                                                                                                                                                                    0x00404feb
                                                                                                                                                                                    0x00404feb
                                                                                                                                                                                    0x00404fed
                                                                                                                                                                                    0x00404ff7
                                                                                                                                                                                    0x00404ffd
                                                                                                                                                                                    0x00405000
                                                                                                                                                                                    0x00405003
                                                                                                                                                                                    0x0040501e
                                                                                                                                                                                    0x00405005
                                                                                                                                                                                    0x0040500f
                                                                                                                                                                                    0x0040500f
                                                                                                                                                                                    0x00405003
                                                                                                                                                                                    0x00404ff7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404fd1
                                                                                                                                                                                    0x00404f5e
                                                                                                                                                                                    0x00404f69
                                                                                                                                                                                    0x00404f6e
                                                                                                                                                                                    0x00404f75
                                                                                                                                                                                    0x00404f7a
                                                                                                                                                                                    0x00404f7e
                                                                                                                                                                                    0x00404f89
                                                                                                                                                                                    0x00404f89
                                                                                                                                                                                    0x00404f8d
                                                                                                                                                                                    0x00404f91
                                                                                                                                                                                    0x00404f95
                                                                                                                                                                                    0x00404fa8
                                                                                                                                                                                    0x00404f97
                                                                                                                                                                                    0x00404f97
                                                                                                                                                                                    0x00404f9e
                                                                                                                                                                                    0x00404fa4
                                                                                                                                                                                    0x00404fa0
                                                                                                                                                                                    0x00404fa0
                                                                                                                                                                                    0x00404fa0
                                                                                                                                                                                    0x00404f9e
                                                                                                                                                                                    0x00404fac
                                                                                                                                                                                    0x00404fae
                                                                                                                                                                                    0x00404fc1
                                                                                                                                                                                    0x00404fc4
                                                                                                                                                                                    0x00404fc7
                                                                                                                                                                                    0x00404fc7
                                                                                                                                                                                    0x00404f91
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404f7e
                                                                                                                                                                                    0x00404f60
                                                                                                                                                                                    0x00404f67
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405021
                                                                                                                                                                                    0x00405021
                                                                                                                                                                                    0x00405028
                                                                                                                                                                                    0x00405099
                                                                                                                                                                                    0x004050a1
                                                                                                                                                                                    0x004050a9
                                                                                                                                                                                    0x004050a9
                                                                                                                                                                                    0x004050b2
                                                                                                                                                                                    0x004050b4
                                                                                                                                                                                    0x004050bb
                                                                                                                                                                                    0x004050be
                                                                                                                                                                                    0x004050be
                                                                                                                                                                                    0x004050c4
                                                                                                                                                                                    0x004050cb
                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                    0x004050ce
                                                                                                                                                                                    0x004050d4
                                                                                                                                                                                    0x004050da
                                                                                                                                                                                    0x004050e0
                                                                                                                                                                                    0x004050e0
                                                                                                                                                                                    0x004050ed
                                                                                                                                                                                    0x00405243
                                                                                                                                                                                    0x0040524a
                                                                                                                                                                                    0x00405267
                                                                                                                                                                                    0x0040526d
                                                                                                                                                                                    0x0040527f
                                                                                                                                                                                    0x0040527f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004050f3
                                                                                                                                                                                    0x004050f5
                                                                                                                                                                                    0x004050fa
                                                                                                                                                                                    0x004050ff
                                                                                                                                                                                    0x00405104
                                                                                                                                                                                    0x00405106
                                                                                                                                                                                    0x00405106
                                                                                                                                                                                    0x00405107
                                                                                                                                                                                    0x00405108
                                                                                                                                                                                    0x0040510a
                                                                                                                                                                                    0x0040510a
                                                                                                                                                                                    0x00405112
                                                                                                                                                                                    0x00405153
                                                                                                                                                                                    0x00405155
                                                                                                                                                                                    0x00405165
                                                                                                                                                                                    0x00405168
                                                                                                                                                                                    0x0040516d
                                                                                                                                                                                    0x00405174
                                                                                                                                                                                    0x00405177
                                                                                                                                                                                    0x00405219
                                                                                                                                                                                    0x0040521f
                                                                                                                                                                                    0x0040522d
                                                                                                                                                                                    0x0040523e
                                                                                                                                                                                    0x0040523e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040522d
                                                                                                                                                                                    0x0040517d
                                                                                                                                                                                    0x00405180
                                                                                                                                                                                    0x00405186
                                                                                                                                                                                    0x0040518b
                                                                                                                                                                                    0x0040518d
                                                                                                                                                                                    0x0040518f
                                                                                                                                                                                    0x00405195
                                                                                                                                                                                    0x0040519c
                                                                                                                                                                                    0x004051a1
                                                                                                                                                                                    0x004051a8
                                                                                                                                                                                    0x004051ab
                                                                                                                                                                                    0x004051ab
                                                                                                                                                                                    0x004051b2
                                                                                                                                                                                    0x004051be
                                                                                                                                                                                    0x004051c2
                                                                                                                                                                                    0x004051c4
                                                                                                                                                                                    0x004051c4
                                                                                                                                                                                    0x004051b4
                                                                                                                                                                                    0x004051b6
                                                                                                                                                                                    0x004051b6
                                                                                                                                                                                    0x004051e4
                                                                                                                                                                                    0x004051f0
                                                                                                                                                                                    0x004051ff
                                                                                                                                                                                    0x004051ff
                                                                                                                                                                                    0x00405201
                                                                                                                                                                                    0x00405204
                                                                                                                                                                                    0x0040520d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405114
                                                                                                                                                                                    0x0040511f
                                                                                                                                                                                    0x00405122
                                                                                                                                                                                    0x00405127
                                                                                                                                                                                    0x00405129
                                                                                                                                                                                    0x0040512d
                                                                                                                                                                                    0x0040513d
                                                                                                                                                                                    0x00405147
                                                                                                                                                                                    0x00405149
                                                                                                                                                                                    0x0040514c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040512f
                                                                                                                                                                                    0x0040512f
                                                                                                                                                                                    0x00405135
                                                                                                                                                                                    0x00405137
                                                                                                                                                                                    0x00405137
                                                                                                                                                                                    0x00405138
                                                                                                                                                                                    0x00405139
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040512f
                                                                                                                                                                                    0x00405112
                                                                                                                                                                                    0x004050ed
                                                                                                                                                                                    0x00405030
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405046
                                                                                                                                                                                    0x00405050
                                                                                                                                                                                    0x00405055
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405067
                                                                                                                                                                                    0x0040506c
                                                                                                                                                                                    0x00405078
                                                                                                                                                                                    0x00405078
                                                                                                                                                                                    0x0040507a
                                                                                                                                                                                    0x00405089
                                                                                                                                                                                    0x0040508b
                                                                                                                                                                                    0x0040508f
                                                                                                                                                                                    0x00405092
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405092
                                                                                                                                                                                    0x00405030
                                                                                                                                                                                    0x00404cf0
                                                                                                                                                                                    0x00404cf5
                                                                                                                                                                                    0x00404cfe
                                                                                                                                                                                    0x00404d05
                                                                                                                                                                                    0x00404d13
                                                                                                                                                                                    0x00404d1e
                                                                                                                                                                                    0x00404d24
                                                                                                                                                                                    0x00404d32
                                                                                                                                                                                    0x00404d46
                                                                                                                                                                                    0x00404d4b
                                                                                                                                                                                    0x00404d58
                                                                                                                                                                                    0x00404d5d
                                                                                                                                                                                    0x00404d73
                                                                                                                                                                                    0x00404d84
                                                                                                                                                                                    0x00404d91
                                                                                                                                                                                    0x00404d91
                                                                                                                                                                                    0x00404d94
                                                                                                                                                                                    0x00404d9a
                                                                                                                                                                                    0x00404d9c
                                                                                                                                                                                    0x00404d9f
                                                                                                                                                                                    0x00404da4
                                                                                                                                                                                    0x00404da9
                                                                                                                                                                                    0x00404dab
                                                                                                                                                                                    0x00404dab
                                                                                                                                                                                    0x00404dcb
                                                                                                                                                                                    0x00404dcb
                                                                                                                                                                                    0x00404dcd
                                                                                                                                                                                    0x00404dce
                                                                                                                                                                                    0x00404dd3
                                                                                                                                                                                    0x00404dd6
                                                                                                                                                                                    0x00404dd9
                                                                                                                                                                                    0x00404ddd
                                                                                                                                                                                    0x00404de2
                                                                                                                                                                                    0x00404de7
                                                                                                                                                                                    0x00404deb
                                                                                                                                                                                    0x00404df0
                                                                                                                                                                                    0x00404df5
                                                                                                                                                                                    0x00404df7
                                                                                                                                                                                    0x00404dff
                                                                                                                                                                                    0x00404eca
                                                                                                                                                                                    0x00404edd
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404e05
                                                                                                                                                                                    0x00404e08
                                                                                                                                                                                    0x00404e0b
                                                                                                                                                                                    0x00404e0e
                                                                                                                                                                                    0x00404e0e
                                                                                                                                                                                    0x00404e15
                                                                                                                                                                                    0x00404e1b
                                                                                                                                                                                    0x00404e1e
                                                                                                                                                                                    0x00404e24
                                                                                                                                                                                    0x00404e25
                                                                                                                                                                                    0x00404e2a
                                                                                                                                                                                    0x00404e33
                                                                                                                                                                                    0x00404e3a
                                                                                                                                                                                    0x00404e3d
                                                                                                                                                                                    0x00404e40
                                                                                                                                                                                    0x00404e43
                                                                                                                                                                                    0x00404e7f
                                                                                                                                                                                    0x00404ea8
                                                                                                                                                                                    0x00404e81
                                                                                                                                                                                    0x00404e8e
                                                                                                                                                                                    0x00404e8e
                                                                                                                                                                                    0x00404e45
                                                                                                                                                                                    0x00404e48
                                                                                                                                                                                    0x00404e57
                                                                                                                                                                                    0x00404e61
                                                                                                                                                                                    0x00404e69
                                                                                                                                                                                    0x00404e70
                                                                                                                                                                                    0x00404e78
                                                                                                                                                                                    0x00404e78
                                                                                                                                                                                    0x00404e43
                                                                                                                                                                                    0x00404eae
                                                                                                                                                                                    0x00404eaf
                                                                                                                                                                                    0x00404ebb
                                                                                                                                                                                    0x00404ebb
                                                                                                                                                                                    0x00404ec8
                                                                                                                                                                                    0x00404ee3
                                                                                                                                                                                    0x00404ee7
                                                                                                                                                                                    0x00404f04
                                                                                                                                                                                    0x00404f09
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404ee9
                                                                                                                                                                                    0x00404eee
                                                                                                                                                                                    0x00404ef7
                                                                                                                                                                                    0x00405281
                                                                                                                                                                                    0x00405293
                                                                                                                                                                                    0x00405293
                                                                                                                                                                                    0x00404ee7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404ec8
                                                                                                                                                                                    0x00404dff

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00404CB6
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00404CC1
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404D0B
                                                                                                                                                                                    • LoadBitmapW.USER32 ref: 00404D1E
                                                                                                                                                                                    • SetWindowLongW.USER32 ref: 00404D37
                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D4B
                                                                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D5D
                                                                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404D73
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D7F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D91
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404D94
                                                                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404DBF
                                                                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404DCB
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E61
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E8C
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404EA0
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404ECF
                                                                                                                                                                                    • SetWindowLongW.USER32 ref: 00404EDD
                                                                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404EEE
                                                                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FEB
                                                                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405050
                                                                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405065
                                                                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405089
                                                                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004050A9
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 004050BE
                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 004050CE
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405147
                                                                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 004051F0
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051FF
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 0040521F
                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 0040526D
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00405278
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 0040527F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                    • String ID: $M$N
                                                                                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                                                                                    • Opcode ID: 21818fa51d6b588aeca07265a4b81a3a3b935111f3ce34767c97606af49217ff
                                                                                                                                                                                    • Instruction ID: 350e9793ba1948ff1935c4af006ad7833f39553502bf8ecbcf91bc97059cc7bb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 21818fa51d6b588aeca07265a4b81a3a3b935111f3ce34767c97606af49217ff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C0281B0900209AFDB10DFA4DD85AAE7BB5FB44314F10417AF614BA2E1C7799D92CF58
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 78%
                                                                                                                                                                                    			E00404722(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				long _v16;
                                                                                                                                                                                    				long _v20;
                                                                                                                                                                                    				long _v24;
                                                                                                                                                                                    				char _v28;
                                                                                                                                                                                    				intOrPtr _v32;
                                                                                                                                                                                    				long _v36;
                                                                                                                                                                                    				char _v40;
                                                                                                                                                                                    				unsigned int _v44;
                                                                                                                                                                                    				signed int _v48;
                                                                                                                                                                                    				WCHAR* _v56;
                                                                                                                                                                                    				intOrPtr _v60;
                                                                                                                                                                                    				intOrPtr _v64;
                                                                                                                                                                                    				intOrPtr _v68;
                                                                                                                                                                                    				WCHAR* _v72;
                                                                                                                                                                                    				void _v76;
                                                                                                                                                                                    				struct HWND__* _v80;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				intOrPtr _t82;
                                                                                                                                                                                    				long _t87;
                                                                                                                                                                                    				short* _t89;
                                                                                                                                                                                    				void* _t95;
                                                                                                                                                                                    				signed int _t96;
                                                                                                                                                                                    				int _t109;
                                                                                                                                                                                    				signed short _t114;
                                                                                                                                                                                    				signed int _t118;
                                                                                                                                                                                    				struct HWND__** _t122;
                                                                                                                                                                                    				intOrPtr* _t138;
                                                                                                                                                                                    				WCHAR* _t146;
                                                                                                                                                                                    				unsigned int _t150;
                                                                                                                                                                                    				signed int _t152;
                                                                                                                                                                                    				unsigned int _t156;
                                                                                                                                                                                    				signed int _t158;
                                                                                                                                                                                    				signed int* _t159;
                                                                                                                                                                                    				signed int* _t160;
                                                                                                                                                                                    				struct HWND__* _t166;
                                                                                                                                                                                    				struct HWND__* _t167;
                                                                                                                                                                                    				int _t169;
                                                                                                                                                                                    				unsigned int _t197;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t156 = __edx;
                                                                                                                                                                                    				_t82 =  *0x448220; // 0x6386e4
                                                                                                                                                                                    				_v32 = _t82;
                                                                                                                                                                                    				_t146 = ( *(_t82 + 0x3c) << 0xe) + 0x47b000;
                                                                                                                                                                                    				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                                                                    				if(_a8 == 0x40b) {
                                                                                                                                                                                    					E00405904(0x3fb, _t146);
                                                                                                                                                                                    					E0040654E(_t146);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t167 = _a4;
                                                                                                                                                                                    				if(_a8 != 0x110) {
                                                                                                                                                                                    					L8:
                                                                                                                                                                                    					if(_a8 != 0x111) {
                                                                                                                                                                                    						L20:
                                                                                                                                                                                    						if(_a8 == 0x40f) {
                                                                                                                                                                                    							L22:
                                                                                                                                                                                    							_v8 = _v8 & 0x00000000;
                                                                                                                                                                                    							_v12 = _v12 & 0x00000000;
                                                                                                                                                                                    							E00405904(0x3fb, _t146);
                                                                                                                                                                                    							if(E00405C97(_t186, _t146) == 0) {
                                                                                                                                                                                    								_v8 = 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							E004062BA(0x440218, _t146);
                                                                                                                                                                                    							_t87 = E00406694(1);
                                                                                                                                                                                    							_v16 = _t87;
                                                                                                                                                                                    							if(_t87 == 0) {
                                                                                                                                                                                    								L30:
                                                                                                                                                                                    								E004062BA(0x440218, _t146);
                                                                                                                                                                                    								_t89 = E00405C3A(0x440218);
                                                                                                                                                                                    								_t158 = 0;
                                                                                                                                                                                    								if(_t89 != 0) {
                                                                                                                                                                                    									 *_t89 = 0;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(GetDiskFreeSpaceW(0x440218,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                                                                    									goto L35;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_t169 = 0x400;
                                                                                                                                                                                    									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                                                                    									asm("cdq");
                                                                                                                                                                                    									_v48 = _t109;
                                                                                                                                                                                    									_v44 = _t156;
                                                                                                                                                                                    									_v12 = 1;
                                                                                                                                                                                    									goto L36;
                                                                                                                                                                                    								}
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								_t159 = 0;
                                                                                                                                                                                    								if(0 == 0x440218) {
                                                                                                                                                                                    									goto L30;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L26;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									L26:
                                                                                                                                                                                    									_t114 = _v16(0x440218,  &_v48,  &_v28,  &_v40);
                                                                                                                                                                                    									if(_t114 != 0) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									if(_t159 != 0) {
                                                                                                                                                                                    										 *_t159 =  *_t159 & _t114;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t160 = E00405BDB(0x440218);
                                                                                                                                                                                    									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                                                                                    									_t159 = _t160;
                                                                                                                                                                                    									 *_t159 = 0x5c;
                                                                                                                                                                                    									if(_t159 != 0x440218) {
                                                                                                                                                                                    										continue;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										goto L30;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t150 = _v44;
                                                                                                                                                                                    								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                                                                    								_v44 = _t150 >> 0xa;
                                                                                                                                                                                    								_v12 = 1;
                                                                                                                                                                                    								_t158 = 0;
                                                                                                                                                                                    								__eflags = 0;
                                                                                                                                                                                    								L35:
                                                                                                                                                                                    								_t169 = 0x400;
                                                                                                                                                                                    								L36:
                                                                                                                                                                                    								_t95 = E00404BBF(5);
                                                                                                                                                                                    								if(_v12 != _t158) {
                                                                                                                                                                                    									_t197 = _v44;
                                                                                                                                                                                    									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                                                                    										_v8 = 2;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if( *((intOrPtr*)( *0x472ebc + 0x10)) != _t158) {
                                                                                                                                                                                    									E00404BA7(0x3ff, 0xfffffffb, _t95);
                                                                                                                                                                                    									if(_v12 == _t158) {
                                                                                                                                                                                    										SetDlgItemTextW(_a4, _t169, 0x440208);
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										E00404ADE(_t169, 0xfffffffc, _v48, _v44);
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t96 = _v8;
                                                                                                                                                                                    								 *0x47afa4 = _t96;
                                                                                                                                                                                    								if(_t96 == _t158) {
                                                                                                                                                                                    									_v8 = E0040140B(7);
                                                                                                                                                                                    								}
                                                                                                                                                                                    								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                                                                                                                    									_v8 = _t158;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								E00404253(0 | _v8 == _t158);
                                                                                                                                                                                    								if(_v8 == _t158 &&  *0x450238 == _t158) {
                                                                                                                                                                                    									E0040467B();
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *0x450238 = _t158;
                                                                                                                                                                                    								goto L53;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t186 = _a8 - 0x405;
                                                                                                                                                                                    						if(_a8 != 0x405) {
                                                                                                                                                                                    							goto L53;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L22;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t118 = _a12 & 0x0000ffff;
                                                                                                                                                                                    					if(_t118 != 0x3fb) {
                                                                                                                                                                                    						L12:
                                                                                                                                                                                    						if(_t118 == 0x3e9) {
                                                                                                                                                                                    							_t152 = 7;
                                                                                                                                                                                    							memset( &_v76, 0, _t152 << 2);
                                                                                                                                                                                    							_v80 = _t167;
                                                                                                                                                                                    							_v72 = 0x450248;
                                                                                                                                                                                    							_v60 = E00404A78;
                                                                                                                                                                                    							_v56 = _t146;
                                                                                                                                                                                    							_v68 = E004062DC(_t146, 0x450248, _t167, 0x444220, _v12);
                                                                                                                                                                                    							_t122 =  &_v80;
                                                                                                                                                                                    							_v64 = 0x41;
                                                                                                                                                                                    							__imp__SHBrowseForFolderW(_t122);
                                                                                                                                                                                    							if(_t122 == 0) {
                                                                                                                                                                                    								_a8 = 0x40f;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								__imp__CoTaskMemFree(_t122);
                                                                                                                                                                                    								E00405B8F(_t146);
                                                                                                                                                                                    								_t125 =  *((intOrPtr*)( *0x47aef4 + 0x11c));
                                                                                                                                                                                    								if( *((intOrPtr*)( *0x47aef4 + 0x11c)) != 0 && _t146 == 0x4cf000) {
                                                                                                                                                                                    									E004062DC(_t146, 0x450248, _t167, 0, _t125);
                                                                                                                                                                                    									if(lstrcmpiW(0x46ae80, 0x450248) != 0) {
                                                                                                                                                                                    										lstrcatW(_t146, 0x46ae80);
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								 *0x450238 =  *0x450238 + 1;
                                                                                                                                                                                    								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L20;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                                                                    						goto L53;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_a8 = 0x40f;
                                                                                                                                                                                    					goto L12;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                                                                                                                    					if(E00405C06(_t146) != 0 && E00405C3A(_t146) == 0) {
                                                                                                                                                                                    						E00405B8F(_t146);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					 *0x472eb8 = _t167;
                                                                                                                                                                                    					SetWindowTextW(_t166, _t146);
                                                                                                                                                                                    					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                                                                    					_push(1);
                                                                                                                                                                                    					E00404231(_t167);
                                                                                                                                                                                    					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                                    					_push(0x14);
                                                                                                                                                                                    					E00404231(_t167);
                                                                                                                                                                                    					E00404266(_t166);
                                                                                                                                                                                    					_t138 = E00406694(7);
                                                                                                                                                                                    					if(_t138 == 0) {
                                                                                                                                                                                    						L53:
                                                                                                                                                                                    						return E00404298(_a8, _a12, _a16);
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						 *_t138(_t166, 1);
                                                                                                                                                                                    						goto L8;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}













































                                                                                                                                                                                    0x00404722
                                                                                                                                                                                    0x00404728
                                                                                                                                                                                    0x0040472e
                                                                                                                                                                                    0x0040473b
                                                                                                                                                                                    0x00404749
                                                                                                                                                                                    0x0040474c
                                                                                                                                                                                    0x00404754
                                                                                                                                                                                    0x0040475a
                                                                                                                                                                                    0x0040475a
                                                                                                                                                                                    0x00404766
                                                                                                                                                                                    0x00404769
                                                                                                                                                                                    0x004047d7
                                                                                                                                                                                    0x004047de
                                                                                                                                                                                    0x004048b5
                                                                                                                                                                                    0x004048bc
                                                                                                                                                                                    0x004048cb
                                                                                                                                                                                    0x004048cb
                                                                                                                                                                                    0x004048cf
                                                                                                                                                                                    0x004048d9
                                                                                                                                                                                    0x004048e6
                                                                                                                                                                                    0x004048e8
                                                                                                                                                                                    0x004048e8
                                                                                                                                                                                    0x004048f6
                                                                                                                                                                                    0x004048fd
                                                                                                                                                                                    0x00404904
                                                                                                                                                                                    0x00404907
                                                                                                                                                                                    0x00404943
                                                                                                                                                                                    0x00404945
                                                                                                                                                                                    0x0040494b
                                                                                                                                                                                    0x00404950
                                                                                                                                                                                    0x00404954
                                                                                                                                                                                    0x00404956
                                                                                                                                                                                    0x00404956
                                                                                                                                                                                    0x00404972
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404974
                                                                                                                                                                                    0x00404977
                                                                                                                                                                                    0x00404985
                                                                                                                                                                                    0x0040498b
                                                                                                                                                                                    0x0040498c
                                                                                                                                                                                    0x0040498f
                                                                                                                                                                                    0x00404992
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404992
                                                                                                                                                                                    0x00404909
                                                                                                                                                                                    0x0040490b
                                                                                                                                                                                    0x0040490f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404911
                                                                                                                                                                                    0x00404911
                                                                                                                                                                                    0x0040491e
                                                                                                                                                                                    0x00404923
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404927
                                                                                                                                                                                    0x00404929
                                                                                                                                                                                    0x00404929
                                                                                                                                                                                    0x00404932
                                                                                                                                                                                    0x00404934
                                                                                                                                                                                    0x00404939
                                                                                                                                                                                    0x0040493c
                                                                                                                                                                                    0x00404941
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404941
                                                                                                                                                                                    0x0040499e
                                                                                                                                                                                    0x004049a8
                                                                                                                                                                                    0x004049ab
                                                                                                                                                                                    0x004049ae
                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                    0x004049b5
                                                                                                                                                                                    0x004049b7
                                                                                                                                                                                    0x004049b7
                                                                                                                                                                                    0x004049bc
                                                                                                                                                                                    0x004049be
                                                                                                                                                                                    0x004049c6
                                                                                                                                                                                    0x004049cd
                                                                                                                                                                                    0x004049cf
                                                                                                                                                                                    0x004049da
                                                                                                                                                                                    0x004049da
                                                                                                                                                                                    0x004049cf
                                                                                                                                                                                    0x004049ea
                                                                                                                                                                                    0x004049f4
                                                                                                                                                                                    0x004049fc
                                                                                                                                                                                    0x00404a17
                                                                                                                                                                                    0x004049fe
                                                                                                                                                                                    0x00404a07
                                                                                                                                                                                    0x00404a07
                                                                                                                                                                                    0x004049fc
                                                                                                                                                                                    0x00404a1c
                                                                                                                                                                                    0x00404a21
                                                                                                                                                                                    0x00404a26
                                                                                                                                                                                    0x00404a2f
                                                                                                                                                                                    0x00404a2f
                                                                                                                                                                                    0x00404a38
                                                                                                                                                                                    0x00404a3a
                                                                                                                                                                                    0x00404a3a
                                                                                                                                                                                    0x00404a46
                                                                                                                                                                                    0x00404a4e
                                                                                                                                                                                    0x00404a58
                                                                                                                                                                                    0x00404a58
                                                                                                                                                                                    0x00404a5d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404a5d
                                                                                                                                                                                    0x00404907
                                                                                                                                                                                    0x004048be
                                                                                                                                                                                    0x004048c5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004048c5
                                                                                                                                                                                    0x004047e4
                                                                                                                                                                                    0x004047ed
                                                                                                                                                                                    0x00404807
                                                                                                                                                                                    0x0040480c
                                                                                                                                                                                    0x00404816
                                                                                                                                                                                    0x0040481d
                                                                                                                                                                                    0x00404829
                                                                                                                                                                                    0x0040482c
                                                                                                                                                                                    0x0040482f
                                                                                                                                                                                    0x00404836
                                                                                                                                                                                    0x0040483e
                                                                                                                                                                                    0x00404841
                                                                                                                                                                                    0x00404845
                                                                                                                                                                                    0x0040484c
                                                                                                                                                                                    0x00404854
                                                                                                                                                                                    0x004048ae
                                                                                                                                                                                    0x00404856
                                                                                                                                                                                    0x00404857
                                                                                                                                                                                    0x0040485e
                                                                                                                                                                                    0x00404868
                                                                                                                                                                                    0x00404870
                                                                                                                                                                                    0x0040487d
                                                                                                                                                                                    0x00404891
                                                                                                                                                                                    0x00404895
                                                                                                                                                                                    0x00404895
                                                                                                                                                                                    0x00404891
                                                                                                                                                                                    0x0040489a
                                                                                                                                                                                    0x004048a7
                                                                                                                                                                                    0x004048a7
                                                                                                                                                                                    0x00404854
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040480c
                                                                                                                                                                                    0x004047fa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404800
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040476b
                                                                                                                                                                                    0x00404778
                                                                                                                                                                                    0x00404781
                                                                                                                                                                                    0x0040478e
                                                                                                                                                                                    0x0040478e
                                                                                                                                                                                    0x00404795
                                                                                                                                                                                    0x0040479b
                                                                                                                                                                                    0x004047a4
                                                                                                                                                                                    0x004047a7
                                                                                                                                                                                    0x004047aa
                                                                                                                                                                                    0x004047b2
                                                                                                                                                                                    0x004047b5
                                                                                                                                                                                    0x004047b8
                                                                                                                                                                                    0x004047be
                                                                                                                                                                                    0x004047c5
                                                                                                                                                                                    0x004047cc
                                                                                                                                                                                    0x00404a63
                                                                                                                                                                                    0x00404a75
                                                                                                                                                                                    0x004047d2
                                                                                                                                                                                    0x004047d5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004047d5
                                                                                                                                                                                    0x004047cc

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00404771
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0040479B
                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 0040484C
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404857
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(Remove folder: ,00450248,00000000,?,?), ref: 00404889
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,Remove folder: ), ref: 00404895
                                                                                                                                                                                    • SetDlgItemTextW.USER32 ref: 004048A7
                                                                                                                                                                                      • Part of subcall function 00405904: GetDlgItemTextW.USER32 ref: 00405917
                                                                                                                                                                                      • Part of subcall function 0040654E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                      • Part of subcall function 0040654E: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                      • Part of subcall function 0040654E: CharNextW.USER32(?,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                      • Part of subcall function 0040654E: CharPrevW.USER32(?,?,004DF000,004DF000,004CB000,0040336A,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(00440218,?,?,0000040F,?,00440218,00440218,?,00000001,00440218,?,?,000003FB,?), ref: 0040496A
                                                                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404985
                                                                                                                                                                                      • Part of subcall function 00404ADE: lstrlenW.KERNEL32(00450248,00450248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                      • Part of subcall function 00404ADE: wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                      • Part of subcall function 00404ADE: SetDlgItemTextW.USER32 ref: 00404B9B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: A$Remove folder:
                                                                                                                                                                                    • API String ID: 2624150263-1936035403
                                                                                                                                                                                    • Opcode ID: d9ff5aa2ff53ffbe0c3723e23dc604a8a31f393e15f5d8e1a009d79f52351d08
                                                                                                                                                                                    • Instruction ID: aec38ac33e169681c2ce75898e964705c21f391e9d8eef84a8e49708370a7c65
                                                                                                                                                                                    • Opcode Fuzzy Hash: d9ff5aa2ff53ffbe0c3723e23dc604a8a31f393e15f5d8e1a009d79f52351d08
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CA173B1900208ABDB11AFA5CD45AAF77B8EF84314F10847BF605B62D1D77C99418F6D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                                                                    			E00402868(short __ebx, short* __esi) {
                                                                                                                                                                                    				void* _t21;
                                                                                                                                                                                    
                                                                                                                                                                                    				if(FindFirstFileW(E00402C41(2), _t21 - 0x2d4) != 0xffffffff) {
                                                                                                                                                                                    					E00406201( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                                                                                                                    					_push(_t21 - 0x2a8);
                                                                                                                                                                                    					_push(__esi);
                                                                                                                                                                                    					E004062BA();
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                                                                                                                    					 *__esi = __ebx;
                                                                                                                                                                                    					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}




                                                                                                                                                                                    0x00402880
                                                                                                                                                                                    0x0040289b
                                                                                                                                                                                    0x004028a6
                                                                                                                                                                                    0x004028a7
                                                                                                                                                                                    0x004029e1
                                                                                                                                                                                    0x00402882
                                                                                                                                                                                    0x00402885
                                                                                                                                                                                    0x00402888
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                    • Opcode ID: 54b460b755f9bf27e46ac1d39a8a1124328dc74cebdc85c095498b08f8838b6a
                                                                                                                                                                                    • Instruction ID: 11d43fc069a5ea90b0fea77c2c23c6da8a8dfc92bb9fdb714ff4c9b8b345b962
                                                                                                                                                                                    • Opcode Fuzzy Hash: 54b460b755f9bf27e46ac1d39a8a1124328dc74cebdc85c095498b08f8838b6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9BF08271A14104EFDB00EBA4DA499ADB378EF04314F6045BBF515F21D1DBB45D909B2A
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 79%
                                                                                                                                                                                    			E00406B15(signed int __ebx, signed int* __esi) {
                                                                                                                                                                                    				signed int _t396;
                                                                                                                                                                                    				signed int _t425;
                                                                                                                                                                                    				signed int _t442;
                                                                                                                                                                                    				signed int _t443;
                                                                                                                                                                                    				signed int* _t446;
                                                                                                                                                                                    				void* _t448;
                                                                                                                                                                                    
                                                                                                                                                                                    				L0:
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					L0:
                                                                                                                                                                                    					_t446 = __esi;
                                                                                                                                                                                    					_t425 = __ebx;
                                                                                                                                                                                    					if( *(_t448 - 0x34) == 0) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L55:
                                                                                                                                                                                    					__eax =  *(__ebp - 0x38);
                                                                                                                                                                                    					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    					__ecx = __ebx;
                                                                                                                                                                                    					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    					__ebx = __ebx + 8;
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						L56:
                                                                                                                                                                                    						if(__ebx < 0xe) {
                                                                                                                                                                                    							goto L0;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L57:
                                                                                                                                                                                    						__eax =  *(__ebp - 0x40);
                                                                                                                                                                                    						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                                                                                                                                                    						__ecx = __eax;
                                                                                                                                                                                    						__esi[1] = __eax;
                                                                                                                                                                                    						__ecx = __eax & 0x0000001f;
                                                                                                                                                                                    						if(__cl > 0x1d) {
                                                                                                                                                                                    							L9:
                                                                                                                                                                                    							_t443 = _t442 | 0xffffffff;
                                                                                                                                                                                    							 *_t446 = 0x11;
                                                                                                                                                                                    							L10:
                                                                                                                                                                                    							_t446[0x147] =  *(_t448 - 0x40);
                                                                                                                                                                                    							_t446[0x146] = _t425;
                                                                                                                                                                                    							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                                                                                                                                                    							L11:
                                                                                                                                                                                    							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                                                                                                                                                    							_t446[0x26ea] =  *(_t448 - 0x30);
                                                                                                                                                                                    							E00407284( *(_t448 + 8));
                                                                                                                                                                                    							return _t443;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L58:
                                                                                                                                                                                    						__eax = __eax & 0x000003e0;
                                                                                                                                                                                    						if(__eax > 0x3a0) {
                                                                                                                                                                                    							goto L9;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L59:
                                                                                                                                                                                    						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                                                                                                                                                    						__ebx = __ebx - 0xe;
                                                                                                                                                                                    						_t94 =  &(__esi[2]);
                                                                                                                                                                                    						 *_t94 = __esi[2] & 0x00000000;
                                                                                                                                                                                    						 *__esi = 0xc;
                                                                                                                                                                                    						while(1) {
                                                                                                                                                                                    							L60:
                                                                                                                                                                                    							__esi[1] = __esi[1] >> 0xa;
                                                                                                                                                                                    							__eax = (__esi[1] >> 0xa) + 4;
                                                                                                                                                                                    							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                                                                                                                    								goto L68;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L61:
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								L64:
                                                                                                                                                                                    								if(__ebx >= 3) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								L62:
                                                                                                                                                                                    								if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    									goto L182;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								L63:
                                                                                                                                                                                    								__eax =  *(__ebp - 0x38);
                                                                                                                                                                                    								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    								__ecx = __ebx;
                                                                                                                                                                                    								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    								__ebx = __ebx + 8;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L65:
                                                                                                                                                                                    							__ecx = __esi[2];
                                                                                                                                                                                    							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                                                                                                                                                    							__ebx = __ebx - 3;
                                                                                                                                                                                    							_t108 = __ecx + 0x4084cc; // 0x121110
                                                                                                                                                                                    							__ecx =  *_t108;
                                                                                                                                                                                    							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                                                                                                                                                    							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                                                                                                                                                    							__ecx = __esi[1];
                                                                                                                                                                                    							__esi[2] = __esi[2] + 1;
                                                                                                                                                                                    							__eax = __esi[2];
                                                                                                                                                                                    							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                                                                                                                                                    							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                                                                                                                                                    								goto L64;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L66:
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								L68:
                                                                                                                                                                                    								if(__esi[2] >= 0x13) {
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								L67:
                                                                                                                                                                                    								_t119 = __esi[2] + 0x4084cc; // 0x4000300
                                                                                                                                                                                    								__eax =  *_t119;
                                                                                                                                                                                    								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                                                                                                                                                    								_t126 =  &(__esi[2]);
                                                                                                                                                                                    								 *_t126 = __esi[2] + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L69:
                                                                                                                                                                                    							__ecx = __ebp - 8;
                                                                                                                                                                                    							__edi =  &(__esi[0x143]);
                                                                                                                                                                                    							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                                                                                                                                                    							__eax = 0;
                                                                                                                                                                                    							 *(__ebp - 8) = 0;
                                                                                                                                                                                    							__eax =  &(__esi[3]);
                                                                                                                                                                                    							 *__edi = 7;
                                                                                                                                                                                    							__eax = E004072EC( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                                                                                                                                                    							if(__eax != 0) {
                                                                                                                                                                                    								L72:
                                                                                                                                                                                    								 *__esi = 0x11;
                                                                                                                                                                                    								while(1) {
                                                                                                                                                                                    									L180:
                                                                                                                                                                                    									_t396 =  *_t446;
                                                                                                                                                                                    									if(_t396 > 0xf) {
                                                                                                                                                                                    										break;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									L1:
                                                                                                                                                                                    									switch( *((intOrPtr*)(_t396 * 4 +  &M00407244))) {
                                                                                                                                                                                    										case 0:
                                                                                                                                                                                    											L101:
                                                                                                                                                                                    											__eax = __esi[4] & 0x000000ff;
                                                                                                                                                                                    											__esi[3] = __esi[4] & 0x000000ff;
                                                                                                                                                                                    											__eax = __esi[5];
                                                                                                                                                                                    											__esi[2] = __esi[5];
                                                                                                                                                                                    											 *__esi = 1;
                                                                                                                                                                                    											goto L102;
                                                                                                                                                                                    										case 1:
                                                                                                                                                                                    											L102:
                                                                                                                                                                                    											__eax = __esi[3];
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												L105:
                                                                                                                                                                                    												__eflags = __ebx - __eax;
                                                                                                                                                                                    												if(__ebx >= __eax) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L103:
                                                                                                                                                                                    												__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    												if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    													goto L182;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L104:
                                                                                                                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                                                                                    												__ecx = __ebx;
                                                                                                                                                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    												__ebx = __ebx + 8;
                                                                                                                                                                                    												__eflags = __ebx;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L106:
                                                                                                                                                                                    											__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                                                                                                                                                    											__eax = __eax &  *(__ebp - 0x40);
                                                                                                                                                                                    											__ecx = __esi[2];
                                                                                                                                                                                    											__eax = __esi[2] + __eax * 4;
                                                                                                                                                                                    											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                                                                                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                                                                                                                    											__ecx =  *__eax & 0x000000ff;
                                                                                                                                                                                    											__eflags = __ecx;
                                                                                                                                                                                    											if(__ecx != 0) {
                                                                                                                                                                                    												L108:
                                                                                                                                                                                    												__eflags = __cl & 0x00000010;
                                                                                                                                                                                    												if((__cl & 0x00000010) == 0) {
                                                                                                                                                                                    													L110:
                                                                                                                                                                                    													__eflags = __cl & 0x00000040;
                                                                                                                                                                                    													if((__cl & 0x00000040) == 0) {
                                                                                                                                                                                    														goto L125;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L111:
                                                                                                                                                                                    													__eflags = __cl & 0x00000020;
                                                                                                                                                                                    													if((__cl & 0x00000020) == 0) {
                                                                                                                                                                                    														goto L9;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L112:
                                                                                                                                                                                    													 *__esi = 7;
                                                                                                                                                                                    													goto L180;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L109:
                                                                                                                                                                                    												__esi[2] = __ecx;
                                                                                                                                                                                    												__esi[1] = __eax;
                                                                                                                                                                                    												 *__esi = 2;
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L107:
                                                                                                                                                                                    											__esi[2] = __eax;
                                                                                                                                                                                    											 *__esi = 6;
                                                                                                                                                                                    											goto L180;
                                                                                                                                                                                    										case 2:
                                                                                                                                                                                    											L113:
                                                                                                                                                                                    											__eax = __esi[2];
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												L116:
                                                                                                                                                                                    												__eflags = __ebx - __eax;
                                                                                                                                                                                    												if(__ebx >= __eax) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L114:
                                                                                                                                                                                    												__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    												if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    													goto L182;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L115:
                                                                                                                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                                                                                    												__ecx = __ebx;
                                                                                                                                                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    												__ebx = __ebx + 8;
                                                                                                                                                                                    												__eflags = __ebx;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L117:
                                                                                                                                                                                    											 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                                                                                                                    											__esi[1] = __esi[1] + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                                                                                                                    											__ecx = __eax;
                                                                                                                                                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    											__ebx = __ebx - __eax;
                                                                                                                                                                                    											__eflags = __ebx;
                                                                                                                                                                                    											__eax = __esi[4] & 0x000000ff;
                                                                                                                                                                                    											__esi[3] = __esi[4] & 0x000000ff;
                                                                                                                                                                                    											__eax = __esi[6];
                                                                                                                                                                                    											__esi[2] = __esi[6];
                                                                                                                                                                                    											 *__esi = 3;
                                                                                                                                                                                    											goto L118;
                                                                                                                                                                                    										case 3:
                                                                                                                                                                                    											L118:
                                                                                                                                                                                    											__eax = __esi[3];
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												L121:
                                                                                                                                                                                    												__eflags = __ebx - __eax;
                                                                                                                                                                                    												if(__ebx >= __eax) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L119:
                                                                                                                                                                                    												__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    												if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    													goto L182;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L120:
                                                                                                                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                                                                                    												__ecx = __ebx;
                                                                                                                                                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    												__ebx = __ebx + 8;
                                                                                                                                                                                    												__eflags = __ebx;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L122:
                                                                                                                                                                                    											__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                                                                                                                                                    											__eax = __eax &  *(__ebp - 0x40);
                                                                                                                                                                                    											__ecx = __esi[2];
                                                                                                                                                                                    											__eax = __esi[2] + __eax * 4;
                                                                                                                                                                                    											__ecx =  *(__eax + 1) & 0x000000ff;
                                                                                                                                                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                                                                                                                                                    											__ecx =  *__eax & 0x000000ff;
                                                                                                                                                                                    											__eflags = __cl & 0x00000010;
                                                                                                                                                                                    											if((__cl & 0x00000010) == 0) {
                                                                                                                                                                                    												L124:
                                                                                                                                                                                    												__eflags = __cl & 0x00000040;
                                                                                                                                                                                    												if((__cl & 0x00000040) != 0) {
                                                                                                                                                                                    													goto L9;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L125:
                                                                                                                                                                                    												__esi[3] = __ecx;
                                                                                                                                                                                    												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                                                                                                                                                    												__esi[2] = __eax;
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L123:
                                                                                                                                                                                    											__esi[2] = __ecx;
                                                                                                                                                                                    											__esi[3] = __eax;
                                                                                                                                                                                    											 *__esi = 4;
                                                                                                                                                                                    											goto L180;
                                                                                                                                                                                    										case 4:
                                                                                                                                                                                    											L126:
                                                                                                                                                                                    											__eax = __esi[2];
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												L129:
                                                                                                                                                                                    												__eflags = __ebx - __eax;
                                                                                                                                                                                    												if(__ebx >= __eax) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L127:
                                                                                                                                                                                    												__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    												if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    													goto L182;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L128:
                                                                                                                                                                                    												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                                                                                    												__ecx = __ebx;
                                                                                                                                                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    												__ebx = __ebx + 8;
                                                                                                                                                                                    												__eflags = __ebx;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L130:
                                                                                                                                                                                    											 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                                                                                                                    											__esi[3] = __esi[3] + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                                                                                                                    											__ecx = __eax;
                                                                                                                                                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    											__ebx = __ebx - __eax;
                                                                                                                                                                                    											__eflags = __ebx;
                                                                                                                                                                                    											 *__esi = 5;
                                                                                                                                                                                    											goto L131;
                                                                                                                                                                                    										case 5:
                                                                                                                                                                                    											L131:
                                                                                                                                                                                    											__eax =  *(__ebp - 0x30);
                                                                                                                                                                                    											__edx = __esi[3];
                                                                                                                                                                                    											__eax = __eax - __esi;
                                                                                                                                                                                    											__ecx = __eax - __esi - 0x1ba0;
                                                                                                                                                                                    											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                                                                                                                                                    											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                                                                                                                                                    												__ecx = __eax;
                                                                                                                                                                                    												__ecx = __eax - __edx;
                                                                                                                                                                                    												__eflags = __ecx;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                                                                                                                                                    												__ecx = __esi[0x26e8] - __edx - __esi;
                                                                                                                                                                                    												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = __esi[1];
                                                                                                                                                                                    											 *(__ebp - 0x20) = __ecx;
                                                                                                                                                                                    											if(__esi[1] != 0) {
                                                                                                                                                                                    												L135:
                                                                                                                                                                                    												__edi =  *(__ebp - 0x2c);
                                                                                                                                                                                    												do {
                                                                                                                                                                                    													L136:
                                                                                                                                                                                    													__eflags = __edi;
                                                                                                                                                                                    													if(__edi != 0) {
                                                                                                                                                                                    														goto L152;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L137:
                                                                                                                                                                                    													__edi = __esi[0x26e8];
                                                                                                                                                                                    													__eflags = __eax - __edi;
                                                                                                                                                                                    													if(__eax != __edi) {
                                                                                                                                                                                    														L143:
                                                                                                                                                                                    														__esi[0x26ea] = __eax;
                                                                                                                                                                                    														__eax = E00407284( *((intOrPtr*)(__ebp + 8)));
                                                                                                                                                                                    														__eax = __esi[0x26ea];
                                                                                                                                                                                    														__ecx = __esi[0x26e9];
                                                                                                                                                                                    														__eflags = __eax - __ecx;
                                                                                                                                                                                    														 *(__ebp - 0x30) = __eax;
                                                                                                                                                                                    														if(__eax >= __ecx) {
                                                                                                                                                                                    															__edi = __esi[0x26e8];
                                                                                                                                                                                    															__edi = __esi[0x26e8] - __eax;
                                                                                                                                                                                    															__eflags = __edi;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															__ecx = __ecx - __eax;
                                                                                                                                                                                    															__edi = __ecx - __eax - 1;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														__edx = __esi[0x26e8];
                                                                                                                                                                                    														__eflags = __eax - __edx;
                                                                                                                                                                                    														 *(__ebp - 8) = __edx;
                                                                                                                                                                                    														if(__eax == __edx) {
                                                                                                                                                                                    															__edx =  &(__esi[0x6e8]);
                                                                                                                                                                                    															__eflags = __ecx - __edx;
                                                                                                                                                                                    															if(__ecx != __edx) {
                                                                                                                                                                                    																__eax = __edx;
                                                                                                                                                                                    																__eflags = __eax - __ecx;
                                                                                                                                                                                    																 *(__ebp - 0x30) = __eax;
                                                                                                                                                                                    																if(__eax >= __ecx) {
                                                                                                                                                                                    																	__edi =  *(__ebp - 8);
                                                                                                                                                                                    																	__edi =  *(__ebp - 8) - __eax;
                                                                                                                                                                                    																	__eflags = __edi;
                                                                                                                                                                                    																} else {
                                                                                                                                                                                    																	__ecx = __ecx - __eax;
                                                                                                                                                                                    																	__edi = __ecx;
                                                                                                                                                                                    																}
                                                                                                                                                                                    															}
                                                                                                                                                                                    														}
                                                                                                                                                                                    														__eflags = __edi;
                                                                                                                                                                                    														if(__edi == 0) {
                                                                                                                                                                                    															goto L183;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															goto L152;
                                                                                                                                                                                    														}
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L138:
                                                                                                                                                                                    													__ecx = __esi[0x26e9];
                                                                                                                                                                                    													__edx =  &(__esi[0x6e8]);
                                                                                                                                                                                    													__eflags = __ecx - __edx;
                                                                                                                                                                                    													if(__ecx == __edx) {
                                                                                                                                                                                    														goto L143;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L139:
                                                                                                                                                                                    													__eax = __edx;
                                                                                                                                                                                    													__eflags = __eax - __ecx;
                                                                                                                                                                                    													if(__eax >= __ecx) {
                                                                                                                                                                                    														__edi = __edi - __eax;
                                                                                                                                                                                    														__eflags = __edi;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														__ecx = __ecx - __eax;
                                                                                                                                                                                    														__edi = __ecx;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													__eflags = __edi;
                                                                                                                                                                                    													if(__edi == 0) {
                                                                                                                                                                                    														goto L143;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L152:
                                                                                                                                                                                    													__ecx =  *(__ebp - 0x20);
                                                                                                                                                                                    													 *__eax =  *__ecx;
                                                                                                                                                                                    													__eax = __eax + 1;
                                                                                                                                                                                    													__ecx = __ecx + 1;
                                                                                                                                                                                    													__edi = __edi - 1;
                                                                                                                                                                                    													__eflags = __ecx - __esi[0x26e8];
                                                                                                                                                                                    													 *(__ebp - 0x30) = __eax;
                                                                                                                                                                                    													 *(__ebp - 0x20) = __ecx;
                                                                                                                                                                                    													 *(__ebp - 0x2c) = __edi;
                                                                                                                                                                                    													if(__ecx == __esi[0x26e8]) {
                                                                                                                                                                                    														__ecx =  &(__esi[0x6e8]);
                                                                                                                                                                                    														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                                                                                                                                                    													}
                                                                                                                                                                                    													_t357 =  &(__esi[1]);
                                                                                                                                                                                    													 *_t357 = __esi[1] - 1;
                                                                                                                                                                                    													__eflags =  *_t357;
                                                                                                                                                                                    												} while ( *_t357 != 0);
                                                                                                                                                                                    											}
                                                                                                                                                                                    											goto L23;
                                                                                                                                                                                    										case 6:
                                                                                                                                                                                    											L156:
                                                                                                                                                                                    											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                    											__edi =  *(__ebp - 0x30);
                                                                                                                                                                                    											__eflags = __eax;
                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                    												L172:
                                                                                                                                                                                    												__cl = __esi[2];
                                                                                                                                                                                    												 *__edi = __cl;
                                                                                                                                                                                    												__edi = __edi + 1;
                                                                                                                                                                                    												__eax = __eax - 1;
                                                                                                                                                                                    												 *(__ebp - 0x30) = __edi;
                                                                                                                                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                    												goto L23;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L157:
                                                                                                                                                                                    											__ecx = __esi[0x26e8];
                                                                                                                                                                                    											__eflags = __edi - __ecx;
                                                                                                                                                                                    											if(__edi != __ecx) {
                                                                                                                                                                                    												L163:
                                                                                                                                                                                    												__esi[0x26ea] = __edi;
                                                                                                                                                                                    												__eax = E00407284( *((intOrPtr*)(__ebp + 8)));
                                                                                                                                                                                    												__edi = __esi[0x26ea];
                                                                                                                                                                                    												__ecx = __esi[0x26e9];
                                                                                                                                                                                    												__eflags = __edi - __ecx;
                                                                                                                                                                                    												 *(__ebp - 0x30) = __edi;
                                                                                                                                                                                    												if(__edi >= __ecx) {
                                                                                                                                                                                    													__eax = __esi[0x26e8];
                                                                                                                                                                                    													__eax = __esi[0x26e8] - __edi;
                                                                                                                                                                                    													__eflags = __eax;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													__ecx = __ecx - __edi;
                                                                                                                                                                                    													__eax = __ecx - __edi - 1;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												__edx = __esi[0x26e8];
                                                                                                                                                                                    												__eflags = __edi - __edx;
                                                                                                                                                                                    												 *(__ebp - 8) = __edx;
                                                                                                                                                                                    												if(__edi == __edx) {
                                                                                                                                                                                    													__edx =  &(__esi[0x6e8]);
                                                                                                                                                                                    													__eflags = __ecx - __edx;
                                                                                                                                                                                    													if(__ecx != __edx) {
                                                                                                                                                                                    														__edi = __edx;
                                                                                                                                                                                    														__eflags = __edi - __ecx;
                                                                                                                                                                                    														 *(__ebp - 0x30) = __edi;
                                                                                                                                                                                    														if(__edi >= __ecx) {
                                                                                                                                                                                    															__eax =  *(__ebp - 8);
                                                                                                                                                                                    															__eax =  *(__ebp - 8) - __edi;
                                                                                                                                                                                    															__eflags = __eax;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															__ecx = __ecx - __edi;
                                                                                                                                                                                    															__eax = __ecx;
                                                                                                                                                                                    														}
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    												__eflags = __eax;
                                                                                                                                                                                    												if(__eax == 0) {
                                                                                                                                                                                    													goto L183;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													goto L172;
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L158:
                                                                                                                                                                                    											__eax = __esi[0x26e9];
                                                                                                                                                                                    											__edx =  &(__esi[0x6e8]);
                                                                                                                                                                                    											__eflags = __eax - __edx;
                                                                                                                                                                                    											if(__eax == __edx) {
                                                                                                                                                                                    												goto L163;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L159:
                                                                                                                                                                                    											__edi = __edx;
                                                                                                                                                                                    											__eflags = __edi - __eax;
                                                                                                                                                                                    											if(__edi >= __eax) {
                                                                                                                                                                                    												__ecx = __ecx - __edi;
                                                                                                                                                                                    												__eflags = __ecx;
                                                                                                                                                                                    												__eax = __ecx;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												__eax = __eax - __edi;
                                                                                                                                                                                    												__eax = __eax - 1;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = __eax;
                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                    												goto L172;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												goto L163;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										case 7:
                                                                                                                                                                                    											L173:
                                                                                                                                                                                    											__eflags = __ebx - 7;
                                                                                                                                                                                    											if(__ebx > 7) {
                                                                                                                                                                                    												__ebx = __ebx - 8;
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                                                                                                                                                    												_t380 = __ebp - 0x38;
                                                                                                                                                                                    												 *_t380 =  *(__ebp - 0x38) - 1;
                                                                                                                                                                                    												__eflags =  *_t380;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											goto L175;
                                                                                                                                                                                    										case 8:
                                                                                                                                                                                    											L4:
                                                                                                                                                                                    											while(_t425 < 3) {
                                                                                                                                                                                    												if( *(_t448 - 0x34) == 0) {
                                                                                                                                                                                    													goto L182;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                                                                                                                                                    													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                                                                                                                                                    													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                                                                                                                                                    													_t425 = _t425 + 8;
                                                                                                                                                                                    													continue;
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t425 = _t425 - 3;
                                                                                                                                                                                    											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                                                                                                                                                    											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                                                                                                                                                    											asm("sbb ecx, ecx");
                                                                                                                                                                                    											_t408 = _t406 >> 1;
                                                                                                                                                                                    											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                                                                                                                                                    											if(_t408 == 0) {
                                                                                                                                                                                    												L24:
                                                                                                                                                                                    												 *_t446 = 9;
                                                                                                                                                                                    												_t436 = _t425 & 0x00000007;
                                                                                                                                                                                    												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                                                                                                                                                    												_t425 = _t425 - _t436;
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L6:
                                                                                                                                                                                    											_t411 = _t408 - 1;
                                                                                                                                                                                    											if(_t411 == 0) {
                                                                                                                                                                                    												L13:
                                                                                                                                                                                    												__eflags =  *0x46ae70;
                                                                                                                                                                                    												if( *0x46ae70 != 0) {
                                                                                                                                                                                    													L22:
                                                                                                                                                                                    													_t412 =  *0x40a5c8; // 0x9
                                                                                                                                                                                    													_t446[4] = _t412;
                                                                                                                                                                                    													_t413 =  *0x40a5cc; // 0x5
                                                                                                                                                                                    													_t446[4] = _t413;
                                                                                                                                                                                    													_t414 =  *0x469cec; // 0x0
                                                                                                                                                                                    													_t446[5] = _t414;
                                                                                                                                                                                    													_t415 =  *0x469ce8; // 0x0
                                                                                                                                                                                    													_t446[6] = _t415;
                                                                                                                                                                                    													L23:
                                                                                                                                                                                    													 *_t446 =  *_t446 & 0x00000000;
                                                                                                                                                                                    													goto L180;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													_t26 = _t448 - 8;
                                                                                                                                                                                    													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                                                                                                                                                    													__eflags =  *_t26;
                                                                                                                                                                                    													_t416 = 0x469cf0;
                                                                                                                                                                                    													goto L15;
                                                                                                                                                                                    													L20:
                                                                                                                                                                                    													 *_t416 = _t438;
                                                                                                                                                                                    													_t416 = _t416 + 4;
                                                                                                                                                                                    													__eflags = _t416 - 0x46a170;
                                                                                                                                                                                    													if(_t416 < 0x46a170) {
                                                                                                                                                                                    														L15:
                                                                                                                                                                                    														__eflags = _t416 - 0x469f2c;
                                                                                                                                                                                    														_t438 = 8;
                                                                                                                                                                                    														if(_t416 > 0x469f2c) {
                                                                                                                                                                                    															__eflags = _t416 - 0x46a0f0;
                                                                                                                                                                                    															if(_t416 >= 0x46a0f0) {
                                                                                                                                                                                    																__eflags = _t416 - 0x46a150;
                                                                                                                                                                                    																if(_t416 < 0x46a150) {
                                                                                                                                                                                    																	_t438 = 7;
                                                                                                                                                                                    																}
                                                                                                                                                                                    															} else {
                                                                                                                                                                                    																_t438 = 9;
                                                                                                                                                                                    															}
                                                                                                                                                                                    														}
                                                                                                                                                                                    														goto L20;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														E004072EC(0x469cf0, 0x120, 0x101, 0x4084e0, 0x408520, 0x469cec, 0x40a5c8, 0x46a5f0, _t448 - 8);
                                                                                                                                                                                    														_push(0x1e);
                                                                                                                                                                                    														_pop(_t440);
                                                                                                                                                                                    														_push(5);
                                                                                                                                                                                    														_pop(_t419);
                                                                                                                                                                                    														memset(0x469cf0, _t419, _t440 << 2);
                                                                                                                                                                                    														_t450 = _t450 + 0xc;
                                                                                                                                                                                    														_t442 = 0x469cf0 + _t440;
                                                                                                                                                                                    														E004072EC(0x469cf0, 0x1e, 0, 0x408560, 0x40859c, 0x469ce8, 0x40a5cc, 0x46a5f0, _t448 - 8);
                                                                                                                                                                                    														 *0x46ae70 =  *0x46ae70 + 1;
                                                                                                                                                                                    														__eflags =  *0x46ae70;
                                                                                                                                                                                    														goto L22;
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L7:
                                                                                                                                                                                    											_t423 = _t411 - 1;
                                                                                                                                                                                    											if(_t423 == 0) {
                                                                                                                                                                                    												 *_t446 = 0xb;
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L8:
                                                                                                                                                                                    											if(_t423 != 1) {
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											goto L9;
                                                                                                                                                                                    										case 9:
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												L27:
                                                                                                                                                                                    												__eflags = __ebx - 0x20;
                                                                                                                                                                                    												if(__ebx >= 0x20) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L25:
                                                                                                                                                                                    												__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    												if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    													goto L182;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L26:
                                                                                                                                                                                    												__eax =  *(__ebp - 0x38);
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    												__ecx = __ebx;
                                                                                                                                                                                    												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    												__ebx = __ebx + 8;
                                                                                                                                                                                    												__eflags = __ebx;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L28:
                                                                                                                                                                                    											__eax =  *(__ebp - 0x40);
                                                                                                                                                                                    											__ebx = 0;
                                                                                                                                                                                    											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                                                                                                                                                    											 *(__ebp - 0x40) = 0;
                                                                                                                                                                                    											__eflags = __eax;
                                                                                                                                                                                    											__esi[1] = __eax;
                                                                                                                                                                                    											if(__eax == 0) {
                                                                                                                                                                                    												goto L53;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L29:
                                                                                                                                                                                    											_push(0xa);
                                                                                                                                                                                    											_pop(__eax);
                                                                                                                                                                                    											goto L54;
                                                                                                                                                                                    										case 0xa:
                                                                                                                                                                                    											L30:
                                                                                                                                                                                    											__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    											if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    												goto L182;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L31:
                                                                                                                                                                                    											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                                    											__eflags = __eax;
                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                    												L48:
                                                                                                                                                                                    												__eflags = __eax -  *(__ebp - 0x34);
                                                                                                                                                                                    												if(__eax >=  *(__ebp - 0x34)) {
                                                                                                                                                                                    													__eax =  *(__ebp - 0x34);
                                                                                                                                                                                    												}
                                                                                                                                                                                    												__ecx = __esi[1];
                                                                                                                                                                                    												__eflags = __ecx - __eax;
                                                                                                                                                                                    												__edi = __ecx;
                                                                                                                                                                                    												if(__ecx >= __eax) {
                                                                                                                                                                                    													__edi = __eax;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												__eax = E00405D6B( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                                                                                                                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                                                                                                                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                                                                                                                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                                                                                                                                                    												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                                                                                                                                                    												_t80 =  &(__esi[1]);
                                                                                                                                                                                    												 *_t80 = __esi[1] - __edi;
                                                                                                                                                                                    												__eflags =  *_t80;
                                                                                                                                                                                    												if( *_t80 == 0) {
                                                                                                                                                                                    													L53:
                                                                                                                                                                                    													__eax = __esi[0x145];
                                                                                                                                                                                    													L54:
                                                                                                                                                                                    													 *__esi = __eax;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L32:
                                                                                                                                                                                    											__ecx = __esi[0x26e8];
                                                                                                                                                                                    											__edx =  *(__ebp - 0x30);
                                                                                                                                                                                    											__eflags = __edx - __ecx;
                                                                                                                                                                                    											if(__edx != __ecx) {
                                                                                                                                                                                    												L38:
                                                                                                                                                                                    												__esi[0x26ea] = __edx;
                                                                                                                                                                                    												__eax = E00407284( *((intOrPtr*)(__ebp + 8)));
                                                                                                                                                                                    												__edx = __esi[0x26ea];
                                                                                                                                                                                    												__ecx = __esi[0x26e9];
                                                                                                                                                                                    												__eflags = __edx - __ecx;
                                                                                                                                                                                    												 *(__ebp - 0x30) = __edx;
                                                                                                                                                                                    												if(__edx >= __ecx) {
                                                                                                                                                                                    													__eax = __esi[0x26e8];
                                                                                                                                                                                    													__eax = __esi[0x26e8] - __edx;
                                                                                                                                                                                    													__eflags = __eax;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													__ecx = __ecx - __edx;
                                                                                                                                                                                    													__eax = __ecx - __edx - 1;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												__edi = __esi[0x26e8];
                                                                                                                                                                                    												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                    												__eflags = __edx - __edi;
                                                                                                                                                                                    												if(__edx == __edi) {
                                                                                                                                                                                    													__edx =  &(__esi[0x6e8]);
                                                                                                                                                                                    													__eflags = __edx - __ecx;
                                                                                                                                                                                    													if(__eflags != 0) {
                                                                                                                                                                                    														 *(__ebp - 0x30) = __edx;
                                                                                                                                                                                    														if(__eflags >= 0) {
                                                                                                                                                                                    															__edi = __edi - __edx;
                                                                                                                                                                                    															__eflags = __edi;
                                                                                                                                                                                    															__eax = __edi;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															__ecx = __ecx - __edx;
                                                                                                                                                                                    															__eax = __ecx;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    												__eflags = __eax;
                                                                                                                                                                                    												if(__eax == 0) {
                                                                                                                                                                                    													goto L183;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													goto L48;
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L33:
                                                                                                                                                                                    											__eax = __esi[0x26e9];
                                                                                                                                                                                    											__edi =  &(__esi[0x6e8]);
                                                                                                                                                                                    											__eflags = __eax - __edi;
                                                                                                                                                                                    											if(__eax == __edi) {
                                                                                                                                                                                    												goto L38;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L34:
                                                                                                                                                                                    											__edx = __edi;
                                                                                                                                                                                    											__eflags = __edx - __eax;
                                                                                                                                                                                    											 *(__ebp - 0x30) = __edx;
                                                                                                                                                                                    											if(__edx >= __eax) {
                                                                                                                                                                                    												__ecx = __ecx - __edx;
                                                                                                                                                                                    												__eflags = __ecx;
                                                                                                                                                                                    												__eax = __ecx;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												__eax = __eax - __edx;
                                                                                                                                                                                    												__eax = __eax - 1;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = __eax;
                                                                                                                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                    												goto L48;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												goto L38;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										case 0xb:
                                                                                                                                                                                    											goto L56;
                                                                                                                                                                                    										case 0xc:
                                                                                                                                                                                    											L60:
                                                                                                                                                                                    											__esi[1] = __esi[1] >> 0xa;
                                                                                                                                                                                    											__eax = (__esi[1] >> 0xa) + 4;
                                                                                                                                                                                    											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                                                                                                                                                    												goto L68;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											goto L61;
                                                                                                                                                                                    										case 0xd:
                                                                                                                                                                                    											while(1) {
                                                                                                                                                                                    												L93:
                                                                                                                                                                                    												__eax = __esi[1];
                                                                                                                                                                                    												__ecx = __esi[2];
                                                                                                                                                                                    												__edx = __eax;
                                                                                                                                                                                    												__eax = __eax & 0x0000001f;
                                                                                                                                                                                    												__edx = __edx >> 5;
                                                                                                                                                                                    												__eax = __edx + __eax + 0x102;
                                                                                                                                                                                    												__eflags = __esi[2] - __eax;
                                                                                                                                                                                    												if(__esi[2] >= __eax) {
                                                                                                                                                                                    													break;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L73:
                                                                                                                                                                                    												__eax = __esi[0x143];
                                                                                                                                                                                    												while(1) {
                                                                                                                                                                                    													L76:
                                                                                                                                                                                    													__eflags = __ebx - __eax;
                                                                                                                                                                                    													if(__ebx >= __eax) {
                                                                                                                                                                                    														break;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L74:
                                                                                                                                                                                    													__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    													if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    														goto L182;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L75:
                                                                                                                                                                                    													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                                                                                    													__ecx = __ebx;
                                                                                                                                                                                    													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    													__ebx = __ebx + 8;
                                                                                                                                                                                    													__eflags = __ebx;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L77:
                                                                                                                                                                                    												__eax =  *(0x40a5a4 + __eax * 2) & 0x0000ffff;
                                                                                                                                                                                    												__eax = __eax &  *(__ebp - 0x40);
                                                                                                                                                                                    												__ecx = __esi[0x144];
                                                                                                                                                                                    												__eax = __esi[0x144] + __eax * 4;
                                                                                                                                                                                    												__edx =  *(__eax + 1) & 0x000000ff;
                                                                                                                                                                                    												__eax =  *(__eax + 2) & 0x0000ffff;
                                                                                                                                                                                    												__eflags = __eax - 0x10;
                                                                                                                                                                                    												 *(__ebp - 0x14) = __eax;
                                                                                                                                                                                    												if(__eax >= 0x10) {
                                                                                                                                                                                    													L79:
                                                                                                                                                                                    													__eflags = __eax - 0x12;
                                                                                                                                                                                    													if(__eax != 0x12) {
                                                                                                                                                                                    														__eax = __eax + 0xfffffff2;
                                                                                                                                                                                    														 *(__ebp - 8) = 3;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														_push(7);
                                                                                                                                                                                    														 *(__ebp - 8) = 0xb;
                                                                                                                                                                                    														_pop(__eax);
                                                                                                                                                                                    													}
                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                    														L84:
                                                                                                                                                                                    														__ecx = __eax + __edx;
                                                                                                                                                                                    														__eflags = __ebx - __eax + __edx;
                                                                                                                                                                                    														if(__ebx >= __eax + __edx) {
                                                                                                                                                                                    															break;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														L82:
                                                                                                                                                                                    														__eflags =  *(__ebp - 0x34);
                                                                                                                                                                                    														if( *(__ebp - 0x34) == 0) {
                                                                                                                                                                                    															goto L182;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														L83:
                                                                                                                                                                                    														__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                                                                                                                                                    														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                                                                                                                                                    														__ecx = __ebx;
                                                                                                                                                                                    														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                                                                                                                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                                                                                                                                                    														__ebx = __ebx + 8;
                                                                                                                                                                                    														__eflags = __ebx;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L85:
                                                                                                                                                                                    													__ecx = __edx;
                                                                                                                                                                                    													__ebx = __ebx - __edx;
                                                                                                                                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    													 *(0x40a5a4 + __eax * 2) & 0x0000ffff =  *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                                                                                                                                                    													__edx =  *(__ebp - 8);
                                                                                                                                                                                    													__ebx = __ebx - __eax;
                                                                                                                                                                                    													__edx =  *(__ebp - 8) + ( *(0x40a5a4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                                                                                                                                                    													__ecx = __eax;
                                                                                                                                                                                    													__eax = __esi[1];
                                                                                                                                                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    													__ecx = __esi[2];
                                                                                                                                                                                    													__eax = __eax >> 5;
                                                                                                                                                                                    													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                                                                                                                                                    													__eax = __eax & 0x0000001f;
                                                                                                                                                                                    													__eax = __edi + __eax + 0x102;
                                                                                                                                                                                    													__edi = __edx + __ecx;
                                                                                                                                                                                    													__eflags = __edx + __ecx - __eax;
                                                                                                                                                                                    													if(__edx + __ecx > __eax) {
                                                                                                                                                                                    														goto L9;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L86:
                                                                                                                                                                                    													__eflags =  *(__ebp - 0x14) - 0x10;
                                                                                                                                                                                    													if( *(__ebp - 0x14) != 0x10) {
                                                                                                                                                                                    														L89:
                                                                                                                                                                                    														__edi = 0;
                                                                                                                                                                                    														__eflags = 0;
                                                                                                                                                                                    														L90:
                                                                                                                                                                                    														__eax = __esi + 0xc + __ecx * 4;
                                                                                                                                                                                    														do {
                                                                                                                                                                                    															L91:
                                                                                                                                                                                    															 *__eax = __edi;
                                                                                                                                                                                    															__ecx = __ecx + 1;
                                                                                                                                                                                    															__eax = __eax + 4;
                                                                                                                                                                                    															__edx = __edx - 1;
                                                                                                                                                                                    															__eflags = __edx;
                                                                                                                                                                                    														} while (__edx != 0);
                                                                                                                                                                                    														__esi[2] = __ecx;
                                                                                                                                                                                    														continue;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L87:
                                                                                                                                                                                    													__eflags = __ecx - 1;
                                                                                                                                                                                    													if(__ecx < 1) {
                                                                                                                                                                                    														goto L9;
                                                                                                                                                                                    													}
                                                                                                                                                                                    													L88:
                                                                                                                                                                                    													__edi =  *(__esi + 8 + __ecx * 4);
                                                                                                                                                                                    													goto L90;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L78:
                                                                                                                                                                                    												__ecx = __edx;
                                                                                                                                                                                    												__ebx = __ebx - __edx;
                                                                                                                                                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                                                                                                                                                    												__ecx = __esi[2];
                                                                                                                                                                                    												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                                                                                                                                                    												__esi[2] = __esi[2] + 1;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											L94:
                                                                                                                                                                                    											__eax = __esi[1];
                                                                                                                                                                                    											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                                                                                                                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                                                                                                                                                    											__edi = __eax;
                                                                                                                                                                                    											__eax = __eax >> 5;
                                                                                                                                                                                    											__edi = __edi & 0x0000001f;
                                                                                                                                                                                    											__ecx = 0x101;
                                                                                                                                                                                    											__eax = __eax & 0x0000001f;
                                                                                                                                                                                    											__edi = __edi + 0x101;
                                                                                                                                                                                    											__eax = __eax + 1;
                                                                                                                                                                                    											__edx = __ebp - 0xc;
                                                                                                                                                                                    											 *(__ebp - 0x14) = __eax;
                                                                                                                                                                                    											 &(__esi[0x148]) = __ebp - 4;
                                                                                                                                                                                    											 *(__ebp - 4) = 9;
                                                                                                                                                                                    											__ebp - 0x18 =  &(__esi[3]);
                                                                                                                                                                                    											 *(__ebp - 0x10) = 6;
                                                                                                                                                                                    											__eax = E004072EC( &(__esi[3]), __edi, 0x101, 0x4084e0, 0x408520, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                                                                                                                                                    											__eflags =  *(__ebp - 4);
                                                                                                                                                                                    											if( *(__ebp - 4) == 0) {
                                                                                                                                                                                    												__eax = __eax | 0xffffffff;
                                                                                                                                                                                    												__eflags = __eax;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = __eax;
                                                                                                                                                                                    											if(__eax != 0) {
                                                                                                                                                                                    												goto L9;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												L97:
                                                                                                                                                                                    												__ebp - 0xc =  &(__esi[0x148]);
                                                                                                                                                                                    												__ebp - 0x10 = __ebp - 0x1c;
                                                                                                                                                                                    												__eax = __esi + 0xc + __edi * 4;
                                                                                                                                                                                    												__eax = E004072EC(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408560, 0x40859c, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                                                                                                                                                    												__eflags = __eax;
                                                                                                                                                                                    												if(__eax != 0) {
                                                                                                                                                                                    													goto L9;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L98:
                                                                                                                                                                                    												__eax =  *(__ebp - 0x10);
                                                                                                                                                                                    												__eflags =  *(__ebp - 0x10);
                                                                                                                                                                                    												if( *(__ebp - 0x10) != 0) {
                                                                                                                                                                                    													L100:
                                                                                                                                                                                    													__cl =  *(__ebp - 4);
                                                                                                                                                                                    													 *__esi =  *__esi & 0x00000000;
                                                                                                                                                                                    													__eflags =  *__esi;
                                                                                                                                                                                    													__esi[4] = __al;
                                                                                                                                                                                    													__eax =  *(__ebp - 0x18);
                                                                                                                                                                                    													__esi[5] =  *(__ebp - 0x18);
                                                                                                                                                                                    													__eax =  *(__ebp - 0x1c);
                                                                                                                                                                                    													__esi[4] = __cl;
                                                                                                                                                                                    													__esi[6] =  *(__ebp - 0x1c);
                                                                                                                                                                                    													goto L101;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L99:
                                                                                                                                                                                    												__eflags = __edi - 0x101;
                                                                                                                                                                                    												if(__edi > 0x101) {
                                                                                                                                                                                    													goto L9;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												goto L100;
                                                                                                                                                                                    											}
                                                                                                                                                                                    										case 0xe:
                                                                                                                                                                                    											goto L9;
                                                                                                                                                                                    										case 0xf:
                                                                                                                                                                                    											L175:
                                                                                                                                                                                    											__eax =  *(__ebp - 0x30);
                                                                                                                                                                                    											__esi[0x26ea] =  *(__ebp - 0x30);
                                                                                                                                                                                    											__eax = E00407284( *((intOrPtr*)(__ebp + 8)));
                                                                                                                                                                                    											__ecx = __esi[0x26ea];
                                                                                                                                                                                    											__edx = __esi[0x26e9];
                                                                                                                                                                                    											__eflags = __ecx - __edx;
                                                                                                                                                                                    											 *(__ebp - 0x30) = __ecx;
                                                                                                                                                                                    											if(__ecx >= __edx) {
                                                                                                                                                                                    												__eax = __esi[0x26e8];
                                                                                                                                                                                    												__eax = __esi[0x26e8] - __ecx;
                                                                                                                                                                                    												__eflags = __eax;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												__edx = __edx - __ecx;
                                                                                                                                                                                    												__eax = __edx - __ecx - 1;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											__eflags = __ecx - __edx;
                                                                                                                                                                                    											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                                    											if(__ecx != __edx) {
                                                                                                                                                                                    												L183:
                                                                                                                                                                                    												__edi = 0;
                                                                                                                                                                                    												goto L10;
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												L179:
                                                                                                                                                                                    												__eax = __esi[0x145];
                                                                                                                                                                                    												__eflags = __eax - 8;
                                                                                                                                                                                    												 *__esi = __eax;
                                                                                                                                                                                    												if(__eax != 8) {
                                                                                                                                                                                    													L184:
                                                                                                                                                                                    													0 = 1;
                                                                                                                                                                                    													goto L10;
                                                                                                                                                                                    												}
                                                                                                                                                                                    												goto L180;
                                                                                                                                                                                    											}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								L181:
                                                                                                                                                                                    								goto L9;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L70:
                                                                                                                                                                                    							if( *__edi == __eax) {
                                                                                                                                                                                    								goto L72;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L71:
                                                                                                                                                                                    							__esi[2] = __esi[2] & __eax;
                                                                                                                                                                                    							 *__esi = 0xd;
                                                                                                                                                                                    							goto L93;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L182:
                                                                                                                                                                                    				_t443 = 0;
                                                                                                                                                                                    				_t446[0x147] =  *(_t448 - 0x40);
                                                                                                                                                                                    				_t446[0x146] = _t425;
                                                                                                                                                                                    				( *(_t448 + 8))[1] = 0;
                                                                                                                                                                                    				goto L11;
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                    0x00406b15
                                                                                                                                                                                    0x00406b19
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b1f
                                                                                                                                                                                    0x00406b1f
                                                                                                                                                                                    0x00406b22
                                                                                                                                                                                    0x00406b25
                                                                                                                                                                                    0x00406b2a
                                                                                                                                                                                    0x00406b2c
                                                                                                                                                                                    0x00406b2f
                                                                                                                                                                                    0x00406b32
                                                                                                                                                                                    0x00406b35
                                                                                                                                                                                    0x00406b35
                                                                                                                                                                                    0x00406b38
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b3a
                                                                                                                                                                                    0x00406b3a
                                                                                                                                                                                    0x00406b3d
                                                                                                                                                                                    0x00406b42
                                                                                                                                                                                    0x00406b44
                                                                                                                                                                                    0x00406b47
                                                                                                                                                                                    0x00406b4d
                                                                                                                                                                                    0x004068ac
                                                                                                                                                                                    0x004068ac
                                                                                                                                                                                    0x004068af
                                                                                                                                                                                    0x004068b5
                                                                                                                                                                                    0x004068bb
                                                                                                                                                                                    0x004068c4
                                                                                                                                                                                    0x004068ca
                                                                                                                                                                                    0x004068cd
                                                                                                                                                                                    0x004068d4
                                                                                                                                                                                    0x004068d9
                                                                                                                                                                                    0x004068df
                                                                                                                                                                                    0x004068ea
                                                                                                                                                                                    0x004068ea
                                                                                                                                                                                    0x00406b53
                                                                                                                                                                                    0x00406b53
                                                                                                                                                                                    0x00406b5d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b63
                                                                                                                                                                                    0x00406b63
                                                                                                                                                                                    0x00406b67
                                                                                                                                                                                    0x00406b6a
                                                                                                                                                                                    0x00406b6a
                                                                                                                                                                                    0x00406b6e
                                                                                                                                                                                    0x00406b74
                                                                                                                                                                                    0x00406b74
                                                                                                                                                                                    0x00406b77
                                                                                                                                                                                    0x00406b7a
                                                                                                                                                                                    0x00406b80
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b82
                                                                                                                                                                                    0x00406ba4
                                                                                                                                                                                    0x00406ba4
                                                                                                                                                                                    0x00406ba7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b84
                                                                                                                                                                                    0x00406b88
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b8e
                                                                                                                                                                                    0x00406b8e
                                                                                                                                                                                    0x00406b91
                                                                                                                                                                                    0x00406b94
                                                                                                                                                                                    0x00406b99
                                                                                                                                                                                    0x00406b9b
                                                                                                                                                                                    0x00406b9e
                                                                                                                                                                                    0x00406ba1
                                                                                                                                                                                    0x00406ba1
                                                                                                                                                                                    0x00406ba9
                                                                                                                                                                                    0x00406ba9
                                                                                                                                                                                    0x00406baf
                                                                                                                                                                                    0x00406bb2
                                                                                                                                                                                    0x00406bb5
                                                                                                                                                                                    0x00406bb5
                                                                                                                                                                                    0x00406bbc
                                                                                                                                                                                    0x00406bc0
                                                                                                                                                                                    0x00406bc4
                                                                                                                                                                                    0x00406bc7
                                                                                                                                                                                    0x00406bca
                                                                                                                                                                                    0x00406bd0
                                                                                                                                                                                    0x00406bd5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406bd7
                                                                                                                                                                                    0x00406beb
                                                                                                                                                                                    0x00406beb
                                                                                                                                                                                    0x00406bef
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406bd9
                                                                                                                                                                                    0x00406bdc
                                                                                                                                                                                    0x00406bdc
                                                                                                                                                                                    0x00406be3
                                                                                                                                                                                    0x00406be8
                                                                                                                                                                                    0x00406be8
                                                                                                                                                                                    0x00406be8
                                                                                                                                                                                    0x00406bf1
                                                                                                                                                                                    0x00406bf1
                                                                                                                                                                                    0x00406bf4
                                                                                                                                                                                    0x00406c02
                                                                                                                                                                                    0x00406c08
                                                                                                                                                                                    0x00406c0d
                                                                                                                                                                                    0x00406c13
                                                                                                                                                                                    0x00406c19
                                                                                                                                                                                    0x00406c1f
                                                                                                                                                                                    0x00406c26
                                                                                                                                                                                    0x00406c3a
                                                                                                                                                                                    0x00406c3a
                                                                                                                                                                                    0x00407209
                                                                                                                                                                                    0x00407209
                                                                                                                                                                                    0x00407209
                                                                                                                                                                                    0x0040720e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406846
                                                                                                                                                                                    0x00406846
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e41
                                                                                                                                                                                    0x00406e41
                                                                                                                                                                                    0x00406e45
                                                                                                                                                                                    0x00406e48
                                                                                                                                                                                    0x00406e4b
                                                                                                                                                                                    0x00406e4e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e54
                                                                                                                                                                                    0x00406e54
                                                                                                                                                                                    0x00406e79
                                                                                                                                                                                    0x00406e79
                                                                                                                                                                                    0x00406e79
                                                                                                                                                                                    0x00406e7b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e59
                                                                                                                                                                                    0x00406e59
                                                                                                                                                                                    0x00406e5d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e63
                                                                                                                                                                                    0x00406e63
                                                                                                                                                                                    0x00406e66
                                                                                                                                                                                    0x00406e69
                                                                                                                                                                                    0x00406e6c
                                                                                                                                                                                    0x00406e6e
                                                                                                                                                                                    0x00406e70
                                                                                                                                                                                    0x00406e73
                                                                                                                                                                                    0x00406e76
                                                                                                                                                                                    0x00406e76
                                                                                                                                                                                    0x00406e76
                                                                                                                                                                                    0x00406e7d
                                                                                                                                                                                    0x00406e7d
                                                                                                                                                                                    0x00406e85
                                                                                                                                                                                    0x00406e88
                                                                                                                                                                                    0x00406e8b
                                                                                                                                                                                    0x00406e8e
                                                                                                                                                                                    0x00406e92
                                                                                                                                                                                    0x00406e95
                                                                                                                                                                                    0x00406e97
                                                                                                                                                                                    0x00406e9a
                                                                                                                                                                                    0x00406e9c
                                                                                                                                                                                    0x00406eb0
                                                                                                                                                                                    0x00406eb0
                                                                                                                                                                                    0x00406eb3
                                                                                                                                                                                    0x00406ecd
                                                                                                                                                                                    0x00406ecd
                                                                                                                                                                                    0x00406ed0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406ed6
                                                                                                                                                                                    0x00406ed6
                                                                                                                                                                                    0x00406ed9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406edf
                                                                                                                                                                                    0x00406edf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406edf
                                                                                                                                                                                    0x00406eb5
                                                                                                                                                                                    0x00406eb8
                                                                                                                                                                                    0x00406ebf
                                                                                                                                                                                    0x00406ec2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406ec2
                                                                                                                                                                                    0x00406e9e
                                                                                                                                                                                    0x00406ea2
                                                                                                                                                                                    0x00406ea5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406eea
                                                                                                                                                                                    0x00406eea
                                                                                                                                                                                    0x00406f0f
                                                                                                                                                                                    0x00406f0f
                                                                                                                                                                                    0x00406f0f
                                                                                                                                                                                    0x00406f11
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406eef
                                                                                                                                                                                    0x00406eef
                                                                                                                                                                                    0x00406ef3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406ef9
                                                                                                                                                                                    0x00406ef9
                                                                                                                                                                                    0x00406efc
                                                                                                                                                                                    0x00406eff
                                                                                                                                                                                    0x00406f02
                                                                                                                                                                                    0x00406f04
                                                                                                                                                                                    0x00406f06
                                                                                                                                                                                    0x00406f09
                                                                                                                                                                                    0x00406f0c
                                                                                                                                                                                    0x00406f0c
                                                                                                                                                                                    0x00406f0c
                                                                                                                                                                                    0x00406f13
                                                                                                                                                                                    0x00406f1b
                                                                                                                                                                                    0x00406f1e
                                                                                                                                                                                    0x00406f21
                                                                                                                                                                                    0x00406f23
                                                                                                                                                                                    0x00406f26
                                                                                                                                                                                    0x00406f26
                                                                                                                                                                                    0x00406f28
                                                                                                                                                                                    0x00406f2c
                                                                                                                                                                                    0x00406f2f
                                                                                                                                                                                    0x00406f32
                                                                                                                                                                                    0x00406f35
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406f3b
                                                                                                                                                                                    0x00406f3b
                                                                                                                                                                                    0x00406f60
                                                                                                                                                                                    0x00406f60
                                                                                                                                                                                    0x00406f60
                                                                                                                                                                                    0x00406f62
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406f40
                                                                                                                                                                                    0x00406f40
                                                                                                                                                                                    0x00406f44
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406f4a
                                                                                                                                                                                    0x00406f4a
                                                                                                                                                                                    0x00406f4d
                                                                                                                                                                                    0x00406f50
                                                                                                                                                                                    0x00406f53
                                                                                                                                                                                    0x00406f55
                                                                                                                                                                                    0x00406f57
                                                                                                                                                                                    0x00406f5a
                                                                                                                                                                                    0x00406f5d
                                                                                                                                                                                    0x00406f5d
                                                                                                                                                                                    0x00406f5d
                                                                                                                                                                                    0x00406f64
                                                                                                                                                                                    0x00406f64
                                                                                                                                                                                    0x00406f6c
                                                                                                                                                                                    0x00406f6f
                                                                                                                                                                                    0x00406f72
                                                                                                                                                                                    0x00406f75
                                                                                                                                                                                    0x00406f79
                                                                                                                                                                                    0x00406f7c
                                                                                                                                                                                    0x00406f7e
                                                                                                                                                                                    0x00406f81
                                                                                                                                                                                    0x00406f84
                                                                                                                                                                                    0x00406f9e
                                                                                                                                                                                    0x00406f9e
                                                                                                                                                                                    0x00406fa1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406fa7
                                                                                                                                                                                    0x00406fa7
                                                                                                                                                                                    0x00406faa
                                                                                                                                                                                    0x00406fb1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406fb1
                                                                                                                                                                                    0x00406f86
                                                                                                                                                                                    0x00406f89
                                                                                                                                                                                    0x00406f90
                                                                                                                                                                                    0x00406f93
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406fb9
                                                                                                                                                                                    0x00406fb9
                                                                                                                                                                                    0x00406fde
                                                                                                                                                                                    0x00406fde
                                                                                                                                                                                    0x00406fde
                                                                                                                                                                                    0x00406fe0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406fbe
                                                                                                                                                                                    0x00406fbe
                                                                                                                                                                                    0x00406fc2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406fc8
                                                                                                                                                                                    0x00406fc8
                                                                                                                                                                                    0x00406fcb
                                                                                                                                                                                    0x00406fce
                                                                                                                                                                                    0x00406fd1
                                                                                                                                                                                    0x00406fd3
                                                                                                                                                                                    0x00406fd5
                                                                                                                                                                                    0x00406fd8
                                                                                                                                                                                    0x00406fdb
                                                                                                                                                                                    0x00406fdb
                                                                                                                                                                                    0x00406fdb
                                                                                                                                                                                    0x00406fe2
                                                                                                                                                                                    0x00406fea
                                                                                                                                                                                    0x00406fed
                                                                                                                                                                                    0x00406ff0
                                                                                                                                                                                    0x00406ff2
                                                                                                                                                                                    0x00406ff5
                                                                                                                                                                                    0x00406ff5
                                                                                                                                                                                    0x00406ff7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406ffd
                                                                                                                                                                                    0x00406ffd
                                                                                                                                                                                    0x00407000
                                                                                                                                                                                    0x00407005
                                                                                                                                                                                    0x00407007
                                                                                                                                                                                    0x0040700d
                                                                                                                                                                                    0x0040700f
                                                                                                                                                                                    0x00407024
                                                                                                                                                                                    0x00407026
                                                                                                                                                                                    0x00407026
                                                                                                                                                                                    0x00407011
                                                                                                                                                                                    0x00407017
                                                                                                                                                                                    0x00407019
                                                                                                                                                                                    0x0040701b
                                                                                                                                                                                    0x0040701b
                                                                                                                                                                                    0x00407028
                                                                                                                                                                                    0x0040702c
                                                                                                                                                                                    0x0040702f
                                                                                                                                                                                    0x00407035
                                                                                                                                                                                    0x00407035
                                                                                                                                                                                    0x00407038
                                                                                                                                                                                    0x00407038
                                                                                                                                                                                    0x00407038
                                                                                                                                                                                    0x0040703a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407040
                                                                                                                                                                                    0x00407040
                                                                                                                                                                                    0x00407046
                                                                                                                                                                                    0x00407048
                                                                                                                                                                                    0x0040706d
                                                                                                                                                                                    0x00407070
                                                                                                                                                                                    0x00407076
                                                                                                                                                                                    0x0040707b
                                                                                                                                                                                    0x00407081
                                                                                                                                                                                    0x00407087
                                                                                                                                                                                    0x00407089
                                                                                                                                                                                    0x0040708c
                                                                                                                                                                                    0x00407095
                                                                                                                                                                                    0x0040709b
                                                                                                                                                                                    0x0040709b
                                                                                                                                                                                    0x0040708e
                                                                                                                                                                                    0x00407090
                                                                                                                                                                                    0x00407092
                                                                                                                                                                                    0x00407092
                                                                                                                                                                                    0x0040709d
                                                                                                                                                                                    0x004070a3
                                                                                                                                                                                    0x004070a5
                                                                                                                                                                                    0x004070a8
                                                                                                                                                                                    0x004070aa
                                                                                                                                                                                    0x004070b0
                                                                                                                                                                                    0x004070b2
                                                                                                                                                                                    0x004070b4
                                                                                                                                                                                    0x004070b6
                                                                                                                                                                                    0x004070b8
                                                                                                                                                                                    0x004070bb
                                                                                                                                                                                    0x004070c4
                                                                                                                                                                                    0x004070c7
                                                                                                                                                                                    0x004070c7
                                                                                                                                                                                    0x004070bd
                                                                                                                                                                                    0x004070bd
                                                                                                                                                                                    0x004070c0
                                                                                                                                                                                    0x004070c0
                                                                                                                                                                                    0x004070bb
                                                                                                                                                                                    0x004070b2
                                                                                                                                                                                    0x004070c9
                                                                                                                                                                                    0x004070cb
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004070cb
                                                                                                                                                                                    0x0040704a
                                                                                                                                                                                    0x0040704a
                                                                                                                                                                                    0x00407050
                                                                                                                                                                                    0x00407056
                                                                                                                                                                                    0x00407058
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040705a
                                                                                                                                                                                    0x0040705a
                                                                                                                                                                                    0x0040705c
                                                                                                                                                                                    0x0040705e
                                                                                                                                                                                    0x00407067
                                                                                                                                                                                    0x00407067
                                                                                                                                                                                    0x00407060
                                                                                                                                                                                    0x00407060
                                                                                                                                                                                    0x00407063
                                                                                                                                                                                    0x00407063
                                                                                                                                                                                    0x00407069
                                                                                                                                                                                    0x0040706b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004070d1
                                                                                                                                                                                    0x004070d1
                                                                                                                                                                                    0x004070d6
                                                                                                                                                                                    0x004070d8
                                                                                                                                                                                    0x004070d9
                                                                                                                                                                                    0x004070da
                                                                                                                                                                                    0x004070db
                                                                                                                                                                                    0x004070e1
                                                                                                                                                                                    0x004070e4
                                                                                                                                                                                    0x004070e7
                                                                                                                                                                                    0x004070ea
                                                                                                                                                                                    0x004070ec
                                                                                                                                                                                    0x004070f2
                                                                                                                                                                                    0x004070f2
                                                                                                                                                                                    0x004070f5
                                                                                                                                                                                    0x004070f5
                                                                                                                                                                                    0x004070f5
                                                                                                                                                                                    0x004070f5
                                                                                                                                                                                    0x004070fe
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407103
                                                                                                                                                                                    0x00407103
                                                                                                                                                                                    0x00407106
                                                                                                                                                                                    0x00407109
                                                                                                                                                                                    0x0040710b
                                                                                                                                                                                    0x004071a2
                                                                                                                                                                                    0x004071a2
                                                                                                                                                                                    0x004071a5
                                                                                                                                                                                    0x004071a7
                                                                                                                                                                                    0x004071a8
                                                                                                                                                                                    0x004071a9
                                                                                                                                                                                    0x004071ac
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004071ac
                                                                                                                                                                                    0x00407111
                                                                                                                                                                                    0x00407111
                                                                                                                                                                                    0x00407117
                                                                                                                                                                                    0x00407119
                                                                                                                                                                                    0x0040713e
                                                                                                                                                                                    0x00407141
                                                                                                                                                                                    0x00407147
                                                                                                                                                                                    0x0040714c
                                                                                                                                                                                    0x00407152
                                                                                                                                                                                    0x00407158
                                                                                                                                                                                    0x0040715a
                                                                                                                                                                                    0x0040715d
                                                                                                                                                                                    0x00407166
                                                                                                                                                                                    0x0040716c
                                                                                                                                                                                    0x0040716c
                                                                                                                                                                                    0x0040715f
                                                                                                                                                                                    0x00407161
                                                                                                                                                                                    0x00407163
                                                                                                                                                                                    0x00407163
                                                                                                                                                                                    0x0040716e
                                                                                                                                                                                    0x00407174
                                                                                                                                                                                    0x00407176
                                                                                                                                                                                    0x00407179
                                                                                                                                                                                    0x0040717b
                                                                                                                                                                                    0x00407181
                                                                                                                                                                                    0x00407183
                                                                                                                                                                                    0x00407185
                                                                                                                                                                                    0x00407187
                                                                                                                                                                                    0x00407189
                                                                                                                                                                                    0x0040718c
                                                                                                                                                                                    0x00407195
                                                                                                                                                                                    0x00407198
                                                                                                                                                                                    0x00407198
                                                                                                                                                                                    0x0040718e
                                                                                                                                                                                    0x0040718e
                                                                                                                                                                                    0x00407191
                                                                                                                                                                                    0x00407191
                                                                                                                                                                                    0x0040718c
                                                                                                                                                                                    0x00407183
                                                                                                                                                                                    0x0040719a
                                                                                                                                                                                    0x0040719c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040719c
                                                                                                                                                                                    0x0040711b
                                                                                                                                                                                    0x0040711b
                                                                                                                                                                                    0x00407121
                                                                                                                                                                                    0x00407127
                                                                                                                                                                                    0x00407129
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040712b
                                                                                                                                                                                    0x0040712b
                                                                                                                                                                                    0x0040712d
                                                                                                                                                                                    0x0040712f
                                                                                                                                                                                    0x00407136
                                                                                                                                                                                    0x00407136
                                                                                                                                                                                    0x00407138
                                                                                                                                                                                    0x00407131
                                                                                                                                                                                    0x00407131
                                                                                                                                                                                    0x00407133
                                                                                                                                                                                    0x00407133
                                                                                                                                                                                    0x0040713a
                                                                                                                                                                                    0x0040713c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004071b4
                                                                                                                                                                                    0x004071b4
                                                                                                                                                                                    0x004071b7
                                                                                                                                                                                    0x004071b9
                                                                                                                                                                                    0x004071bc
                                                                                                                                                                                    0x004071bf
                                                                                                                                                                                    0x004071bf
                                                                                                                                                                                    0x004071bf
                                                                                                                                                                                    0x004071bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040686d
                                                                                                                                                                                    0x00406851
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406857
                                                                                                                                                                                    0x0040685a
                                                                                                                                                                                    0x00406864
                                                                                                                                                                                    0x00406867
                                                                                                                                                                                    0x0040686a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040686a
                                                                                                                                                                                    0x00406851
                                                                                                                                                                                    0x00406875
                                                                                                                                                                                    0x00406878
                                                                                                                                                                                    0x0040687c
                                                                                                                                                                                    0x00406886
                                                                                                                                                                                    0x00406890
                                                                                                                                                                                    0x00406893
                                                                                                                                                                                    0x00406899
                                                                                                                                                                                    0x004069cd
                                                                                                                                                                                    0x004069cf
                                                                                                                                                                                    0x004069d5
                                                                                                                                                                                    0x004069d8
                                                                                                                                                                                    0x004069db
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004069db
                                                                                                                                                                                    0x0040689f
                                                                                                                                                                                    0x0040689f
                                                                                                                                                                                    0x004068a0
                                                                                                                                                                                    0x004068f8
                                                                                                                                                                                    0x004068f8
                                                                                                                                                                                    0x004068ff
                                                                                                                                                                                    0x004069a5
                                                                                                                                                                                    0x004069a5
                                                                                                                                                                                    0x004069aa
                                                                                                                                                                                    0x004069ad
                                                                                                                                                                                    0x004069b2
                                                                                                                                                                                    0x004069b5
                                                                                                                                                                                    0x004069ba
                                                                                                                                                                                    0x004069bd
                                                                                                                                                                                    0x004069c2
                                                                                                                                                                                    0x004069c5
                                                                                                                                                                                    0x004069c5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406905
                                                                                                                                                                                    0x00406905
                                                                                                                                                                                    0x00406905
                                                                                                                                                                                    0x00406905
                                                                                                                                                                                    0x00406909
                                                                                                                                                                                    0x00406909
                                                                                                                                                                                    0x0040692b
                                                                                                                                                                                    0x0040692e
                                                                                                                                                                                    0x00406930
                                                                                                                                                                                    0x00406933
                                                                                                                                                                                    0x00406938
                                                                                                                                                                                    0x0040690e
                                                                                                                                                                                    0x0040690e
                                                                                                                                                                                    0x00406913
                                                                                                                                                                                    0x00406915
                                                                                                                                                                                    0x00406917
                                                                                                                                                                                    0x0040691c
                                                                                                                                                                                    0x00406922
                                                                                                                                                                                    0x00406927
                                                                                                                                                                                    0x00406929
                                                                                                                                                                                    0x00406929
                                                                                                                                                                                    0x0040691e
                                                                                                                                                                                    0x0040691e
                                                                                                                                                                                    0x0040691e
                                                                                                                                                                                    0x0040691c
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040693a
                                                                                                                                                                                    0x00406967
                                                                                                                                                                                    0x0040696c
                                                                                                                                                                                    0x0040696e
                                                                                                                                                                                    0x0040696f
                                                                                                                                                                                    0x00406971
                                                                                                                                                                                    0x00406972
                                                                                                                                                                                    0x00406972
                                                                                                                                                                                    0x00406972
                                                                                                                                                                                    0x0040699a
                                                                                                                                                                                    0x0040699f
                                                                                                                                                                                    0x0040699f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040699f
                                                                                                                                                                                    0x00406938
                                                                                                                                                                                    0x004068ff
                                                                                                                                                                                    0x004068a2
                                                                                                                                                                                    0x004068a2
                                                                                                                                                                                    0x004068a3
                                                                                                                                                                                    0x004068ed
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004068ed
                                                                                                                                                                                    0x004068a5
                                                                                                                                                                                    0x004068a6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406a02
                                                                                                                                                                                    0x00406a02
                                                                                                                                                                                    0x00406a02
                                                                                                                                                                                    0x00406a05
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004069e2
                                                                                                                                                                                    0x004069e2
                                                                                                                                                                                    0x004069e6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004069ec
                                                                                                                                                                                    0x004069ec
                                                                                                                                                                                    0x004069ef
                                                                                                                                                                                    0x004069f2
                                                                                                                                                                                    0x004069f7
                                                                                                                                                                                    0x004069f9
                                                                                                                                                                                    0x004069fc
                                                                                                                                                                                    0x004069ff
                                                                                                                                                                                    0x004069ff
                                                                                                                                                                                    0x004069ff
                                                                                                                                                                                    0x00406a07
                                                                                                                                                                                    0x00406a07
                                                                                                                                                                                    0x00406a0a
                                                                                                                                                                                    0x00406a0c
                                                                                                                                                                                    0x00406a11
                                                                                                                                                                                    0x00406a14
                                                                                                                                                                                    0x00406a16
                                                                                                                                                                                    0x00406a19
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406a1f
                                                                                                                                                                                    0x00406a1f
                                                                                                                                                                                    0x00406a21
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406a27
                                                                                                                                                                                    0x00406a27
                                                                                                                                                                                    0x00406a2b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406a31
                                                                                                                                                                                    0x00406a31
                                                                                                                                                                                    0x00406a34
                                                                                                                                                                                    0x00406a36
                                                                                                                                                                                    0x00406ad4
                                                                                                                                                                                    0x00406ad4
                                                                                                                                                                                    0x00406ad7
                                                                                                                                                                                    0x00406ad9
                                                                                                                                                                                    0x00406ad9
                                                                                                                                                                                    0x00406adc
                                                                                                                                                                                    0x00406adf
                                                                                                                                                                                    0x00406ae1
                                                                                                                                                                                    0x00406ae3
                                                                                                                                                                                    0x00406ae5
                                                                                                                                                                                    0x00406ae5
                                                                                                                                                                                    0x00406aee
                                                                                                                                                                                    0x00406af3
                                                                                                                                                                                    0x00406af6
                                                                                                                                                                                    0x00406af9
                                                                                                                                                                                    0x00406afc
                                                                                                                                                                                    0x00406aff
                                                                                                                                                                                    0x00406aff
                                                                                                                                                                                    0x00406aff
                                                                                                                                                                                    0x00406b02
                                                                                                                                                                                    0x00406b08
                                                                                                                                                                                    0x00406b08
                                                                                                                                                                                    0x00406b0e
                                                                                                                                                                                    0x00406b0e
                                                                                                                                                                                    0x00406b0e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b02
                                                                                                                                                                                    0x00406a3c
                                                                                                                                                                                    0x00406a3c
                                                                                                                                                                                    0x00406a42
                                                                                                                                                                                    0x00406a45
                                                                                                                                                                                    0x00406a47
                                                                                                                                                                                    0x00406a72
                                                                                                                                                                                    0x00406a75
                                                                                                                                                                                    0x00406a7b
                                                                                                                                                                                    0x00406a80
                                                                                                                                                                                    0x00406a86
                                                                                                                                                                                    0x00406a8c
                                                                                                                                                                                    0x00406a8e
                                                                                                                                                                                    0x00406a91
                                                                                                                                                                                    0x00406a9a
                                                                                                                                                                                    0x00406aa0
                                                                                                                                                                                    0x00406aa0
                                                                                                                                                                                    0x00406a93
                                                                                                                                                                                    0x00406a95
                                                                                                                                                                                    0x00406a97
                                                                                                                                                                                    0x00406a97
                                                                                                                                                                                    0x00406aa2
                                                                                                                                                                                    0x00406aa8
                                                                                                                                                                                    0x00406aab
                                                                                                                                                                                    0x00406aad
                                                                                                                                                                                    0x00406aaf
                                                                                                                                                                                    0x00406ab5
                                                                                                                                                                                    0x00406ab7
                                                                                                                                                                                    0x00406ab9
                                                                                                                                                                                    0x00406abc
                                                                                                                                                                                    0x00406ac5
                                                                                                                                                                                    0x00406ac5
                                                                                                                                                                                    0x00406ac7
                                                                                                                                                                                    0x00406abe
                                                                                                                                                                                    0x00406abe
                                                                                                                                                                                    0x00406ac1
                                                                                                                                                                                    0x00406ac1
                                                                                                                                                                                    0x00406ac9
                                                                                                                                                                                    0x00406ac9
                                                                                                                                                                                    0x00406ab7
                                                                                                                                                                                    0x00406acc
                                                                                                                                                                                    0x00406ace
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406ace
                                                                                                                                                                                    0x00406a49
                                                                                                                                                                                    0x00406a49
                                                                                                                                                                                    0x00406a4f
                                                                                                                                                                                    0x00406a55
                                                                                                                                                                                    0x00406a57
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406a59
                                                                                                                                                                                    0x00406a59
                                                                                                                                                                                    0x00406a5b
                                                                                                                                                                                    0x00406a5d
                                                                                                                                                                                    0x00406a60
                                                                                                                                                                                    0x00406a67
                                                                                                                                                                                    0x00406a67
                                                                                                                                                                                    0x00406a69
                                                                                                                                                                                    0x00406a62
                                                                                                                                                                                    0x00406a62
                                                                                                                                                                                    0x00406a64
                                                                                                                                                                                    0x00406a64
                                                                                                                                                                                    0x00406a6b
                                                                                                                                                                                    0x00406a6d
                                                                                                                                                                                    0x00406a70
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406b74
                                                                                                                                                                                    0x00406b77
                                                                                                                                                                                    0x00406b7a
                                                                                                                                                                                    0x00406b80
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406d57
                                                                                                                                                                                    0x00406d57
                                                                                                                                                                                    0x00406d57
                                                                                                                                                                                    0x00406d5a
                                                                                                                                                                                    0x00406d5d
                                                                                                                                                                                    0x00406d5f
                                                                                                                                                                                    0x00406d62
                                                                                                                                                                                    0x00406d68
                                                                                                                                                                                    0x00406d6f
                                                                                                                                                                                    0x00406d71
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406c45
                                                                                                                                                                                    0x00406c45
                                                                                                                                                                                    0x00406c6d
                                                                                                                                                                                    0x00406c6d
                                                                                                                                                                                    0x00406c6d
                                                                                                                                                                                    0x00406c6f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406c4d
                                                                                                                                                                                    0x00406c4d
                                                                                                                                                                                    0x00406c51
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406c57
                                                                                                                                                                                    0x00406c57
                                                                                                                                                                                    0x00406c5a
                                                                                                                                                                                    0x00406c5d
                                                                                                                                                                                    0x00406c60
                                                                                                                                                                                    0x00406c62
                                                                                                                                                                                    0x00406c64
                                                                                                                                                                                    0x00406c67
                                                                                                                                                                                    0x00406c6a
                                                                                                                                                                                    0x00406c6a
                                                                                                                                                                                    0x00406c6a
                                                                                                                                                                                    0x00406c71
                                                                                                                                                                                    0x00406c71
                                                                                                                                                                                    0x00406c79
                                                                                                                                                                                    0x00406c7c
                                                                                                                                                                                    0x00406c82
                                                                                                                                                                                    0x00406c85
                                                                                                                                                                                    0x00406c89
                                                                                                                                                                                    0x00406c8d
                                                                                                                                                                                    0x00406c90
                                                                                                                                                                                    0x00406c93
                                                                                                                                                                                    0x00406cab
                                                                                                                                                                                    0x00406cab
                                                                                                                                                                                    0x00406cae
                                                                                                                                                                                    0x00406cbc
                                                                                                                                                                                    0x00406cbf
                                                                                                                                                                                    0x00406cb0
                                                                                                                                                                                    0x00406cb0
                                                                                                                                                                                    0x00406cb2
                                                                                                                                                                                    0x00406cb9
                                                                                                                                                                                    0x00406cb9
                                                                                                                                                                                    0x00406ce8
                                                                                                                                                                                    0x00406ce8
                                                                                                                                                                                    0x00406ce8
                                                                                                                                                                                    0x00406ceb
                                                                                                                                                                                    0x00406ced
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406cc8
                                                                                                                                                                                    0x00406cc8
                                                                                                                                                                                    0x00406ccc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406cd2
                                                                                                                                                                                    0x00406cd2
                                                                                                                                                                                    0x00406cd5
                                                                                                                                                                                    0x00406cd8
                                                                                                                                                                                    0x00406cdb
                                                                                                                                                                                    0x00406cdd
                                                                                                                                                                                    0x00406cdf
                                                                                                                                                                                    0x00406ce2
                                                                                                                                                                                    0x00406ce5
                                                                                                                                                                                    0x00406ce5
                                                                                                                                                                                    0x00406ce5
                                                                                                                                                                                    0x00406cef
                                                                                                                                                                                    0x00406cef
                                                                                                                                                                                    0x00406cf1
                                                                                                                                                                                    0x00406cf3
                                                                                                                                                                                    0x00406cfe
                                                                                                                                                                                    0x00406d01
                                                                                                                                                                                    0x00406d04
                                                                                                                                                                                    0x00406d06
                                                                                                                                                                                    0x00406d08
                                                                                                                                                                                    0x00406d0a
                                                                                                                                                                                    0x00406d0d
                                                                                                                                                                                    0x00406d10
                                                                                                                                                                                    0x00406d15
                                                                                                                                                                                    0x00406d18
                                                                                                                                                                                    0x00406d1b
                                                                                                                                                                                    0x00406d1e
                                                                                                                                                                                    0x00406d25
                                                                                                                                                                                    0x00406d28
                                                                                                                                                                                    0x00406d2a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406d30
                                                                                                                                                                                    0x00406d30
                                                                                                                                                                                    0x00406d34
                                                                                                                                                                                    0x00406d45
                                                                                                                                                                                    0x00406d45
                                                                                                                                                                                    0x00406d45
                                                                                                                                                                                    0x00406d47
                                                                                                                                                                                    0x00406d47
                                                                                                                                                                                    0x00406d4b
                                                                                                                                                                                    0x00406d4b
                                                                                                                                                                                    0x00406d4b
                                                                                                                                                                                    0x00406d4d
                                                                                                                                                                                    0x00406d4e
                                                                                                                                                                                    0x00406d51
                                                                                                                                                                                    0x00406d51
                                                                                                                                                                                    0x00406d51
                                                                                                                                                                                    0x00406d54
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406d54
                                                                                                                                                                                    0x00406d36
                                                                                                                                                                                    0x00406d36
                                                                                                                                                                                    0x00406d39
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406d3f
                                                                                                                                                                                    0x00406d3f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406d3f
                                                                                                                                                                                    0x00406c95
                                                                                                                                                                                    0x00406c95
                                                                                                                                                                                    0x00406c97
                                                                                                                                                                                    0x00406c99
                                                                                                                                                                                    0x00406c9c
                                                                                                                                                                                    0x00406c9f
                                                                                                                                                                                    0x00406ca3
                                                                                                                                                                                    0x00406ca3
                                                                                                                                                                                    0x00406d77
                                                                                                                                                                                    0x00406d77
                                                                                                                                                                                    0x00406d7a
                                                                                                                                                                                    0x00406d81
                                                                                                                                                                                    0x00406d85
                                                                                                                                                                                    0x00406d87
                                                                                                                                                                                    0x00406d8a
                                                                                                                                                                                    0x00406d8d
                                                                                                                                                                                    0x00406d92
                                                                                                                                                                                    0x00406d95
                                                                                                                                                                                    0x00406d97
                                                                                                                                                                                    0x00406d98
                                                                                                                                                                                    0x00406d9b
                                                                                                                                                                                    0x00406da6
                                                                                                                                                                                    0x00406da9
                                                                                                                                                                                    0x00406dc0
                                                                                                                                                                                    0x00406dc5
                                                                                                                                                                                    0x00406dcc
                                                                                                                                                                                    0x00406dd1
                                                                                                                                                                                    0x00406dd5
                                                                                                                                                                                    0x00406dd7
                                                                                                                                                                                    0x00406dd7
                                                                                                                                                                                    0x00406dd7
                                                                                                                                                                                    0x00406dda
                                                                                                                                                                                    0x00406ddc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406de2
                                                                                                                                                                                    0x00406de2
                                                                                                                                                                                    0x00406de6
                                                                                                                                                                                    0x00406df1
                                                                                                                                                                                    0x00406e04
                                                                                                                                                                                    0x00406e09
                                                                                                                                                                                    0x00406e0e
                                                                                                                                                                                    0x00406e10
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e16
                                                                                                                                                                                    0x00406e16
                                                                                                                                                                                    0x00406e19
                                                                                                                                                                                    0x00406e1b
                                                                                                                                                                                    0x00406e29
                                                                                                                                                                                    0x00406e29
                                                                                                                                                                                    0x00406e2c
                                                                                                                                                                                    0x00406e2c
                                                                                                                                                                                    0x00406e2f
                                                                                                                                                                                    0x00406e32
                                                                                                                                                                                    0x00406e35
                                                                                                                                                                                    0x00406e38
                                                                                                                                                                                    0x00406e3b
                                                                                                                                                                                    0x00406e3e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e3e
                                                                                                                                                                                    0x00406e1d
                                                                                                                                                                                    0x00406e1d
                                                                                                                                                                                    0x00406e23
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406e23
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004071c2
                                                                                                                                                                                    0x004071c2
                                                                                                                                                                                    0x004071c8
                                                                                                                                                                                    0x004071ce
                                                                                                                                                                                    0x004071d3
                                                                                                                                                                                    0x004071d9
                                                                                                                                                                                    0x004071df
                                                                                                                                                                                    0x004071e1
                                                                                                                                                                                    0x004071e4
                                                                                                                                                                                    0x004071ed
                                                                                                                                                                                    0x004071f3
                                                                                                                                                                                    0x004071f3
                                                                                                                                                                                    0x004071e6
                                                                                                                                                                                    0x004071e8
                                                                                                                                                                                    0x004071ea
                                                                                                                                                                                    0x004071ea
                                                                                                                                                                                    0x004071f5
                                                                                                                                                                                    0x004071f7
                                                                                                                                                                                    0x004071fa
                                                                                                                                                                                    0x00407235
                                                                                                                                                                                    0x00407235
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004071fc
                                                                                                                                                                                    0x004071fc
                                                                                                                                                                                    0x004071fc
                                                                                                                                                                                    0x00407202
                                                                                                                                                                                    0x00407205
                                                                                                                                                                                    0x00407207
                                                                                                                                                                                    0x0040723c
                                                                                                                                                                                    0x0040723e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040723e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407207
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406846
                                                                                                                                                                                    0x00407214
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407214
                                                                                                                                                                                    0x00406c28
                                                                                                                                                                                    0x00406c2a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406c2c
                                                                                                                                                                                    0x00406c2c
                                                                                                                                                                                    0x00406c2f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00406c2f
                                                                                                                                                                                    0x00406b74
                                                                                                                                                                                    0x00406b35
                                                                                                                                                                                    0x00407219
                                                                                                                                                                                    0x0040721c
                                                                                                                                                                                    0x0040721e
                                                                                                                                                                                    0x00407227
                                                                                                                                                                                    0x0040722d
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5a4ae33423394c5bea169515a796ff1213356ce6b05ba1201df3d6212e3a5333
                                                                                                                                                                                    • Instruction ID: dcc2b246e3e85771245330633344c28aad3b6f2e7effc766acd5add5c88cb85a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a4ae33423394c5bea169515a796ff1213356ce6b05ba1201df3d6212e3a5333
                                                                                                                                                                                    • Instruction Fuzzy Hash: DBE18A7190470ADFDB24CF99C880BAAB7F5FF44305F15852EE497A7291E378AA91CB04
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E004072EC(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                                                                                                                                                    				signed int _v8;
                                                                                                                                                                                    				unsigned int _v12;
                                                                                                                                                                                    				signed int _v16;
                                                                                                                                                                                    				intOrPtr _v20;
                                                                                                                                                                                    				signed int _v24;
                                                                                                                                                                                    				signed int _v28;
                                                                                                                                                                                    				intOrPtr* _v32;
                                                                                                                                                                                    				signed int* _v36;
                                                                                                                                                                                    				signed int _v40;
                                                                                                                                                                                    				signed int _v44;
                                                                                                                                                                                    				intOrPtr _v48;
                                                                                                                                                                                    				intOrPtr _v52;
                                                                                                                                                                                    				void _v116;
                                                                                                                                                                                    				signed int _v176;
                                                                                                                                                                                    				signed int _v180;
                                                                                                                                                                                    				signed int _v240;
                                                                                                                                                                                    				signed int _t166;
                                                                                                                                                                                    				signed int _t168;
                                                                                                                                                                                    				intOrPtr _t175;
                                                                                                                                                                                    				signed int _t181;
                                                                                                                                                                                    				void* _t182;
                                                                                                                                                                                    				intOrPtr _t183;
                                                                                                                                                                                    				signed int* _t184;
                                                                                                                                                                                    				signed int _t186;
                                                                                                                                                                                    				signed int _t187;
                                                                                                                                                                                    				signed int* _t189;
                                                                                                                                                                                    				signed int _t190;
                                                                                                                                                                                    				intOrPtr* _t191;
                                                                                                                                                                                    				intOrPtr _t192;
                                                                                                                                                                                    				signed int _t193;
                                                                                                                                                                                    				signed int _t195;
                                                                                                                                                                                    				signed int _t200;
                                                                                                                                                                                    				signed int _t205;
                                                                                                                                                                                    				void* _t207;
                                                                                                                                                                                    				short _t208;
                                                                                                                                                                                    				signed char _t222;
                                                                                                                                                                                    				signed int _t224;
                                                                                                                                                                                    				signed int _t225;
                                                                                                                                                                                    				signed int* _t232;
                                                                                                                                                                                    				signed int _t233;
                                                                                                                                                                                    				signed int _t234;
                                                                                                                                                                                    				void* _t235;
                                                                                                                                                                                    				signed int _t236;
                                                                                                                                                                                    				signed int _t244;
                                                                                                                                                                                    				signed int _t246;
                                                                                                                                                                                    				signed int _t251;
                                                                                                                                                                                    				signed int _t254;
                                                                                                                                                                                    				signed int _t256;
                                                                                                                                                                                    				signed int _t259;
                                                                                                                                                                                    				signed int _t262;
                                                                                                                                                                                    				void* _t263;
                                                                                                                                                                                    				void* _t264;
                                                                                                                                                                                    				signed int _t267;
                                                                                                                                                                                    				intOrPtr _t269;
                                                                                                                                                                                    				intOrPtr _t271;
                                                                                                                                                                                    				signed int _t274;
                                                                                                                                                                                    				intOrPtr* _t275;
                                                                                                                                                                                    				unsigned int _t276;
                                                                                                                                                                                    				void* _t277;
                                                                                                                                                                                    				signed int _t278;
                                                                                                                                                                                    				intOrPtr* _t279;
                                                                                                                                                                                    				signed int _t281;
                                                                                                                                                                                    				intOrPtr _t282;
                                                                                                                                                                                    				intOrPtr _t283;
                                                                                                                                                                                    				signed int* _t284;
                                                                                                                                                                                    				signed int _t286;
                                                                                                                                                                                    				signed int _t287;
                                                                                                                                                                                    				signed int _t288;
                                                                                                                                                                                    				signed int _t296;
                                                                                                                                                                                    				signed int* _t297;
                                                                                                                                                                                    				intOrPtr _t298;
                                                                                                                                                                                    				void* _t299;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t278 = _a8;
                                                                                                                                                                                    				_t187 = 0x10;
                                                                                                                                                                                    				memset( &_v116, 0, _t187 << 2);
                                                                                                                                                                                    				_t189 = _a4;
                                                                                                                                                                                    				_t233 = _t278;
                                                                                                                                                                                    				do {
                                                                                                                                                                                    					_t166 =  *_t189;
                                                                                                                                                                                    					_t189 =  &(_t189[1]);
                                                                                                                                                                                    					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                                                                                                                                                    					_t233 = _t233 - 1;
                                                                                                                                                                                    				} while (_t233 != 0);
                                                                                                                                                                                    				if(_v116 != _t278) {
                                                                                                                                                                                    					_t279 = _a28;
                                                                                                                                                                                    					_t267 =  *_t279;
                                                                                                                                                                                    					_t190 = 1;
                                                                                                                                                                                    					_a28 = _t267;
                                                                                                                                                                                    					_t234 = 0xf;
                                                                                                                                                                                    					while(1) {
                                                                                                                                                                                    						_t168 = 0;
                                                                                                                                                                                    						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t190 = _t190 + 1;
                                                                                                                                                                                    						if(_t190 <= _t234) {
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v8 = _t190;
                                                                                                                                                                                    					if(_t267 < _t190) {
                                                                                                                                                                                    						_a28 = _t190;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                                                                                                                                                    						_t234 = _t234 - 1;
                                                                                                                                                                                    						if(_t234 != 0) {
                                                                                                                                                                                    							continue;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v28 = _t234;
                                                                                                                                                                                    					if(_a28 > _t234) {
                                                                                                                                                                                    						_a28 = _t234;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					 *_t279 = _a28;
                                                                                                                                                                                    					_t181 = 1 << _t190;
                                                                                                                                                                                    					while(_t190 < _t234) {
                                                                                                                                                                                    						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                                                                                                                                                    						if(_t182 < 0) {
                                                                                                                                                                                    							L64:
                                                                                                                                                                                    							return _t168 | 0xffffffff;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t190 = _t190 + 1;
                                                                                                                                                                                    						_t181 = _t182 + _t182;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t281 = _t234 << 2;
                                                                                                                                                                                    					_t191 = _t299 + _t281 - 0x70;
                                                                                                                                                                                    					_t269 =  *_t191;
                                                                                                                                                                                    					_t183 = _t181 - _t269;
                                                                                                                                                                                    					_v52 = _t183;
                                                                                                                                                                                    					if(_t183 < 0) {
                                                                                                                                                                                    						goto L64;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_v176 = _t168;
                                                                                                                                                                                    					 *_t191 = _t269 + _t183;
                                                                                                                                                                                    					_t192 = 0;
                                                                                                                                                                                    					_t235 = _t234 - 1;
                                                                                                                                                                                    					if(_t235 == 0) {
                                                                                                                                                                                    						L21:
                                                                                                                                                                                    						_t184 = _a4;
                                                                                                                                                                                    						_t271 = 0;
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							_t193 =  *_t184;
                                                                                                                                                                                    							_t184 =  &(_t184[1]);
                                                                                                                                                                                    							if(_t193 != _t168) {
                                                                                                                                                                                    								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                                                                                                                                                    								_t236 =  *_t232;
                                                                                                                                                                                    								 *((intOrPtr*)(0x46a170 + _t236 * 4)) = _t271;
                                                                                                                                                                                    								 *_t232 = _t236 + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							_t271 = _t271 + 1;
                                                                                                                                                                                    						} while (_t271 < _a8);
                                                                                                                                                                                    						_v16 = _v16 | 0xffffffff;
                                                                                                                                                                                    						_v40 = _v40 & 0x00000000;
                                                                                                                                                                                    						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                                                                                                                                                    						_t195 = _v8;
                                                                                                                                                                                    						_t186 =  ~_a28;
                                                                                                                                                                                    						_v12 = _t168;
                                                                                                                                                                                    						_v180 = _t168;
                                                                                                                                                                                    						_v36 = 0x46a170;
                                                                                                                                                                                    						_v240 = _t168;
                                                                                                                                                                                    						if(_t195 > _v28) {
                                                                                                                                                                                    							L62:
                                                                                                                                                                                    							_t168 = 0;
                                                                                                                                                                                    							if(_v52 == 0 || _v28 == 1) {
                                                                                                                                                                                    								return _t168;
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								goto L64;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_v44 = _t195 - 1;
                                                                                                                                                                                    						_v32 = _t299 + _t195 * 4 - 0x70;
                                                                                                                                                                                    						do {
                                                                                                                                                                                    							_t282 =  *_v32;
                                                                                                                                                                                    							if(_t282 == 0) {
                                                                                                                                                                                    								goto L61;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							while(1) {
                                                                                                                                                                                    								_t283 = _t282 - 1;
                                                                                                                                                                                    								_t200 = _a28 + _t186;
                                                                                                                                                                                    								_v48 = _t283;
                                                                                                                                                                                    								_v24 = _t200;
                                                                                                                                                                                    								if(_v8 <= _t200) {
                                                                                                                                                                                    									goto L45;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								L31:
                                                                                                                                                                                    								_v20 = _t283 + 1;
                                                                                                                                                                                    								do {
                                                                                                                                                                                    									_v16 = _v16 + 1;
                                                                                                                                                                                    									_t296 = _v28 - _v24;
                                                                                                                                                                                    									if(_t296 > _a28) {
                                                                                                                                                                                    										_t296 = _a28;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t222 = _v8 - _v24;
                                                                                                                                                                                    									_t254 = 1 << _t222;
                                                                                                                                                                                    									if(1 <= _v20) {
                                                                                                                                                                                    										L40:
                                                                                                                                                                                    										_t256 =  *_a36;
                                                                                                                                                                                    										_t168 = 1 << _t222;
                                                                                                                                                                                    										_v40 = 1;
                                                                                                                                                                                    										_t274 = _t256 + 1;
                                                                                                                                                                                    										if(_t274 > 0x5a0) {
                                                                                                                                                                                    											goto L64;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t275 = _v32;
                                                                                                                                                                                    										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                                                                                                                                                    										if(_t222 >= _t296) {
                                                                                                                                                                                    											goto L40;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										while(1) {
                                                                                                                                                                                    											_t222 = _t222 + 1;
                                                                                                                                                                                    											if(_t222 >= _t296) {
                                                                                                                                                                                    												goto L40;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t275 = _t275 + 4;
                                                                                                                                                                                    											_t264 = _t263 + _t263;
                                                                                                                                                                                    											_t175 =  *_t275;
                                                                                                                                                                                    											if(_t264 <= _t175) {
                                                                                                                                                                                    												goto L40;
                                                                                                                                                                                    											}
                                                                                                                                                                                    											_t263 = _t264 - _t175;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L40;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t168 = _a32 + _t256 * 4;
                                                                                                                                                                                    									_t297 = _t299 + _v16 * 4 - 0xec;
                                                                                                                                                                                    									 *_a36 = _t274;
                                                                                                                                                                                    									_t259 = _v16;
                                                                                                                                                                                    									 *_t297 = _t168;
                                                                                                                                                                                    									if(_t259 == 0) {
                                                                                                                                                                                    										 *_a24 = _t168;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_t276 = _v12;
                                                                                                                                                                                    										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                                                                                                                                                    										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                                                                                                                                                    										_a5 = _a28;
                                                                                                                                                                                    										_a4 = _t222;
                                                                                                                                                                                    										_t262 = _t276 >> _t186;
                                                                                                                                                                                    										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                                                                                                                                                    										 *(_t298 + _t262 * 4) = _a4;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t224 = _v24;
                                                                                                                                                                                    									_t186 = _t224;
                                                                                                                                                                                    									_t225 = _t224 + _a28;
                                                                                                                                                                                    									_v24 = _t225;
                                                                                                                                                                                    								} while (_v8 > _t225);
                                                                                                                                                                                    								L45:
                                                                                                                                                                                    								_t284 = _v36;
                                                                                                                                                                                    								_a5 = _v8 - _t186;
                                                                                                                                                                                    								if(_t284 < 0x46a170 + _a8 * 4) {
                                                                                                                                                                                    									_t205 =  *_t284;
                                                                                                                                                                                    									if(_t205 >= _a12) {
                                                                                                                                                                                    										_t207 = _t205 - _a12 + _t205 - _a12;
                                                                                                                                                                                    										_v36 =  &(_v36[1]);
                                                                                                                                                                                    										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                                                                                                                                                    										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                                                                                                                                                    										_t208 =  *_t284;
                                                                                                                                                                                    										_v36 =  &(_t284[1]);
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_a6 = _t208;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									_a4 = 0xc0;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t286 = 1 << _v8 - _t186;
                                                                                                                                                                                    								_t244 = _v12 >> _t186;
                                                                                                                                                                                    								while(_t244 < _v40) {
                                                                                                                                                                                    									 *(_t168 + _t244 * 4) = _a4;
                                                                                                                                                                                    									_t244 = _t244 + _t286;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t287 = _v12;
                                                                                                                                                                                    								_t246 = 1 << _v44;
                                                                                                                                                                                    								while((_t287 & _t246) != 0) {
                                                                                                                                                                                    									_t287 = _t287 ^ _t246;
                                                                                                                                                                                    									_t246 = _t246 >> 1;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								_t288 = _t287 ^ _t246;
                                                                                                                                                                                    								_v20 = 1;
                                                                                                                                                                                    								_v12 = _t288;
                                                                                                                                                                                    								_t251 = _v16;
                                                                                                                                                                                    								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                                                                                                                                                    									L60:
                                                                                                                                                                                    									if(_v48 != 0) {
                                                                                                                                                                                    										_t282 = _v48;
                                                                                                                                                                                    										_t283 = _t282 - 1;
                                                                                                                                                                                    										_t200 = _a28 + _t186;
                                                                                                                                                                                    										_v48 = _t283;
                                                                                                                                                                                    										_v24 = _t200;
                                                                                                                                                                                    										if(_v8 <= _t200) {
                                                                                                                                                                                    											goto L45;
                                                                                                                                                                                    										}
                                                                                                                                                                                    										goto L31;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									break;
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									goto L58;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								do {
                                                                                                                                                                                    									L58:
                                                                                                                                                                                    									_t186 = _t186 - _a28;
                                                                                                                                                                                    									_t251 = _t251 - 1;
                                                                                                                                                                                    								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                                                                                                                                                    								_v16 = _t251;
                                                                                                                                                                                    								goto L60;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L61:
                                                                                                                                                                                    							_v8 = _v8 + 1;
                                                                                                                                                                                    							_v32 = _v32 + 4;
                                                                                                                                                                                    							_v44 = _v44 + 1;
                                                                                                                                                                                    						} while (_v8 <= _v28);
                                                                                                                                                                                    						goto L62;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t277 = 0;
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                                                                                                                                                    						_t277 = _t277 + 4;
                                                                                                                                                                                    						_t235 = _t235 - 1;
                                                                                                                                                                                    						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                                                                                                                                                    					} while (_t235 != 0);
                                                                                                                                                                                    					goto L21;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *_a24 =  *_a24 & 0x00000000;
                                                                                                                                                                                    				 *_a28 =  *_a28 & 0x00000000;
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}











































































                                                                                                                                                                                    0x004072f7
                                                                                                                                                                                    0x004072ff
                                                                                                                                                                                    0x00407303
                                                                                                                                                                                    0x00407305
                                                                                                                                                                                    0x00407308
                                                                                                                                                                                    0x0040730a
                                                                                                                                                                                    0x0040730a
                                                                                                                                                                                    0x0040730c
                                                                                                                                                                                    0x00407313
                                                                                                                                                                                    0x00407315
                                                                                                                                                                                    0x00407315
                                                                                                                                                                                    0x0040731b
                                                                                                                                                                                    0x00407330
                                                                                                                                                                                    0x00407338
                                                                                                                                                                                    0x0040733a
                                                                                                                                                                                    0x0040733c
                                                                                                                                                                                    0x0040733f
                                                                                                                                                                                    0x00407340
                                                                                                                                                                                    0x00407340
                                                                                                                                                                                    0x00407346
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407348
                                                                                                                                                                                    0x0040734b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040734b
                                                                                                                                                                                    0x0040734f
                                                                                                                                                                                    0x00407352
                                                                                                                                                                                    0x00407354
                                                                                                                                                                                    0x00407354
                                                                                                                                                                                    0x00407357
                                                                                                                                                                                    0x0040735d
                                                                                                                                                                                    0x0040735e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040735e
                                                                                                                                                                                    0x00407363
                                                                                                                                                                                    0x00407366
                                                                                                                                                                                    0x00407368
                                                                                                                                                                                    0x00407368
                                                                                                                                                                                    0x0040736e
                                                                                                                                                                                    0x00407370
                                                                                                                                                                                    0x00407381
                                                                                                                                                                                    0x00407374
                                                                                                                                                                                    0x00407378
                                                                                                                                                                                    0x0040761d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040761d
                                                                                                                                                                                    0x0040737e
                                                                                                                                                                                    0x0040737f
                                                                                                                                                                                    0x0040737f
                                                                                                                                                                                    0x00407387
                                                                                                                                                                                    0x0040738a
                                                                                                                                                                                    0x0040738e
                                                                                                                                                                                    0x00407390
                                                                                                                                                                                    0x00407392
                                                                                                                                                                                    0x00407395
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040739d
                                                                                                                                                                                    0x004073a3
                                                                                                                                                                                    0x004073a5
                                                                                                                                                                                    0x004073a7
                                                                                                                                                                                    0x004073a8
                                                                                                                                                                                    0x004073bd
                                                                                                                                                                                    0x004073bd
                                                                                                                                                                                    0x004073c0
                                                                                                                                                                                    0x004073c2
                                                                                                                                                                                    0x004073c2
                                                                                                                                                                                    0x004073c4
                                                                                                                                                                                    0x004073c9
                                                                                                                                                                                    0x004073cb
                                                                                                                                                                                    0x004073d2
                                                                                                                                                                                    0x004073d4
                                                                                                                                                                                    0x004073dc
                                                                                                                                                                                    0x004073dc
                                                                                                                                                                                    0x004073de
                                                                                                                                                                                    0x004073df
                                                                                                                                                                                    0x004073ee
                                                                                                                                                                                    0x004073f2
                                                                                                                                                                                    0x004073f6
                                                                                                                                                                                    0x004073f9
                                                                                                                                                                                    0x004073fc
                                                                                                                                                                                    0x00407401
                                                                                                                                                                                    0x00407404
                                                                                                                                                                                    0x0040740a
                                                                                                                                                                                    0x00407411
                                                                                                                                                                                    0x00407417
                                                                                                                                                                                    0x00407610
                                                                                                                                                                                    0x00407610
                                                                                                                                                                                    0x00407615
                                                                                                                                                                                    0x00407624
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407615
                                                                                                                                                                                    0x00407424
                                                                                                                                                                                    0x00407427
                                                                                                                                                                                    0x0040742a
                                                                                                                                                                                    0x0040742d
                                                                                                                                                                                    0x00407431
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040743c
                                                                                                                                                                                    0x0040743f
                                                                                                                                                                                    0x00407440
                                                                                                                                                                                    0x00407442
                                                                                                                                                                                    0x00407448
                                                                                                                                                                                    0x0040744b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407451
                                                                                                                                                                                    0x00407452
                                                                                                                                                                                    0x00407455
                                                                                                                                                                                    0x00407458
                                                                                                                                                                                    0x0040745b
                                                                                                                                                                                    0x00407461
                                                                                                                                                                                    0x00407463
                                                                                                                                                                                    0x00407463
                                                                                                                                                                                    0x0040746b
                                                                                                                                                                                    0x0040746f
                                                                                                                                                                                    0x00407474
                                                                                                                                                                                    0x00407499
                                                                                                                                                                                    0x0040749f
                                                                                                                                                                                    0x004074a1
                                                                                                                                                                                    0x004074a3
                                                                                                                                                                                    0x004074a6
                                                                                                                                                                                    0x004074af
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407476
                                                                                                                                                                                    0x00407476
                                                                                                                                                                                    0x0040747f
                                                                                                                                                                                    0x00407483
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407494
                                                                                                                                                                                    0x00407494
                                                                                                                                                                                    0x00407497
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407487
                                                                                                                                                                                    0x0040748a
                                                                                                                                                                                    0x0040748c
                                                                                                                                                                                    0x00407490
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407492
                                                                                                                                                                                    0x00407492
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00407494
                                                                                                                                                                                    0x004074b8
                                                                                                                                                                                    0x004074be
                                                                                                                                                                                    0x004074c8
                                                                                                                                                                                    0x004074ca
                                                                                                                                                                                    0x004074cf
                                                                                                                                                                                    0x004074d1
                                                                                                                                                                                    0x00407507
                                                                                                                                                                                    0x004074d3
                                                                                                                                                                                    0x004074d3
                                                                                                                                                                                    0x004074d6
                                                                                                                                                                                    0x004074d9
                                                                                                                                                                                    0x004074e3
                                                                                                                                                                                    0x004074e6
                                                                                                                                                                                    0x004074ed
                                                                                                                                                                                    0x004074f8
                                                                                                                                                                                    0x004074ff
                                                                                                                                                                                    0x004074ff
                                                                                                                                                                                    0x00407509
                                                                                                                                                                                    0x0040750c
                                                                                                                                                                                    0x0040750e
                                                                                                                                                                                    0x00407514
                                                                                                                                                                                    0x00407514
                                                                                                                                                                                    0x0040751d
                                                                                                                                                                                    0x00407520
                                                                                                                                                                                    0x00407525
                                                                                                                                                                                    0x00407534
                                                                                                                                                                                    0x0040753c
                                                                                                                                                                                    0x00407541
                                                                                                                                                                                    0x00407565
                                                                                                                                                                                    0x0040756d
                                                                                                                                                                                    0x00407571
                                                                                                                                                                                    0x00407577
                                                                                                                                                                                    0x00407543
                                                                                                                                                                                    0x00407551
                                                                                                                                                                                    0x00407554
                                                                                                                                                                                    0x0040755a
                                                                                                                                                                                    0x0040755a
                                                                                                                                                                                    0x0040757b
                                                                                                                                                                                    0x00407536
                                                                                                                                                                                    0x00407536
                                                                                                                                                                                    0x00407536
                                                                                                                                                                                    0x0040758c
                                                                                                                                                                                    0x00407590
                                                                                                                                                                                    0x0040759c
                                                                                                                                                                                    0x00407597
                                                                                                                                                                                    0x0040759a
                                                                                                                                                                                    0x0040759a
                                                                                                                                                                                    0x004075a4
                                                                                                                                                                                    0x004075a9
                                                                                                                                                                                    0x004075b1
                                                                                                                                                                                    0x004075ad
                                                                                                                                                                                    0x004075af
                                                                                                                                                                                    0x004075af
                                                                                                                                                                                    0x004075b7
                                                                                                                                                                                    0x004075b9
                                                                                                                                                                                    0x004075c0
                                                                                                                                                                                    0x004075ca
                                                                                                                                                                                    0x004075d4
                                                                                                                                                                                    0x004075f0
                                                                                                                                                                                    0x004075f4
                                                                                                                                                                                    0x00407439
                                                                                                                                                                                    0x0040743f
                                                                                                                                                                                    0x00407440
                                                                                                                                                                                    0x00407442
                                                                                                                                                                                    0x00407448
                                                                                                                                                                                    0x0040744b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040744b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004075d6
                                                                                                                                                                                    0x004075d6
                                                                                                                                                                                    0x004075d6
                                                                                                                                                                                    0x004075db
                                                                                                                                                                                    0x004075e4
                                                                                                                                                                                    0x004075ed
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004075ed
                                                                                                                                                                                    0x004075fa
                                                                                                                                                                                    0x004075fa
                                                                                                                                                                                    0x004075fd
                                                                                                                                                                                    0x00407604
                                                                                                                                                                                    0x00407607
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040742a
                                                                                                                                                                                    0x004073aa
                                                                                                                                                                                    0x004073ac
                                                                                                                                                                                    0x004073ac
                                                                                                                                                                                    0x004073b0
                                                                                                                                                                                    0x004073b3
                                                                                                                                                                                    0x004073b4
                                                                                                                                                                                    0x004073b4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004073ac
                                                                                                                                                                                    0x00407320
                                                                                                                                                                                    0x00407326
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 0e4e8af0329ccb159007ad6c77c0af05cb35f857c46231da8f5d0a1659340364
                                                                                                                                                                                    • Instruction ID: 59779062152899835760f0dc2f5c49596223a290c6efd11eddd93cbc7c663e45
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e4e8af0329ccb159007ad6c77c0af05cb35f857c46231da8f5d0a1659340364
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FC15831E04219DBDF18CF68C8905EEBBB2BF88314F25866AC85677380D734A942CF95
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                    			E004043F0(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                                                                                                                    				intOrPtr _v8;
                                                                                                                                                                                    				int _v12;
                                                                                                                                                                                    				void* _v16;
                                                                                                                                                                                    				struct HWND__* _t56;
                                                                                                                                                                                    				intOrPtr _t69;
                                                                                                                                                                                    				signed int _t75;
                                                                                                                                                                                    				signed short* _t76;
                                                                                                                                                                                    				signed short* _t78;
                                                                                                                                                                                    				long _t92;
                                                                                                                                                                                    				int _t103;
                                                                                                                                                                                    				signed int _t110;
                                                                                                                                                                                    				intOrPtr _t113;
                                                                                                                                                                                    				WCHAR* _t114;
                                                                                                                                                                                    				signed int* _t116;
                                                                                                                                                                                    				WCHAR* _t117;
                                                                                                                                                                                    				struct HWND__* _t118;
                                                                                                                                                                                    
                                                                                                                                                                                    				if(_a8 != 0x110) {
                                                                                                                                                                                    					if(_a8 != 0x111) {
                                                                                                                                                                                    						L13:
                                                                                                                                                                                    						if(_a8 != 0x4e) {
                                                                                                                                                                                    							if(_a8 == 0x40b) {
                                                                                                                                                                                    								 *0x440214 =  *0x440214 + 1;
                                                                                                                                                                                    							}
                                                                                                                                                                                    							L27:
                                                                                                                                                                                    							_t114 = _a16;
                                                                                                                                                                                    							L28:
                                                                                                                                                                                    							return E00404298(_a8, _a12, _t114);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                    						_t114 = _a16;
                                                                                                                                                                                    						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                                                                                                                    							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                                                                                                                    							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                                                                                                                    							_v12 = _t103;
                                                                                                                                                                                    							_v16 = _t113;
                                                                                                                                                                                    							_v8 = 0x46ae80;
                                                                                                                                                                                    							if(_t103 - _t113 < 0x4000) {
                                                                                                                                                                                    								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                                                                                                                    								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                                                                                                                    								_push(1);
                                                                                                                                                                                    								E0040469F(_a4, _v8);
                                                                                                                                                                                    								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                                                                                                                    								_t114 = _a16;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                                                                                                                    							goto L28;
                                                                                                                                                                                    						} else {
                                                                                                                                                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                                                                                                                    								SendMessageW( *0x47aee8, 0x111, 1, 0);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                                                                                                                    								SendMessageW( *0x47aee8, 0x10, 0, 0);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							return 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_a12 >> 0x10 != 0 ||  *0x440214 != 0) {
                                                                                                                                                                                    						goto L27;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t69 =  *0x448220; // 0x6386e4
                                                                                                                                                                                    						_t29 = _t69 + 0x14; // 0x6386f8
                                                                                                                                                                                    						_t116 = _t29;
                                                                                                                                                                                    						if(( *_t116 & 0x00000020) == 0) {
                                                                                                                                                                                    							goto L27;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                                                                    						E00404253(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                                                                    						E0040467B();
                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t117 = _a16;
                                                                                                                                                                                    				_t75 =  *(_t117 + 0x30);
                                                                                                                                                                                    				if(_t75 < 0) {
                                                                                                                                                                                    					_t75 =  *( *0x472ebc - 4 + _t75 * 4);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t76 =  *0x47af38 + _t75 * 2;
                                                                                                                                                                                    				_t110 =  *_t76 & 0x0000ffff;
                                                                                                                                                                                    				_a8 = _t110;
                                                                                                                                                                                    				_t78 =  &(_t76[1]);
                                                                                                                                                                                    				_a16 = _t78;
                                                                                                                                                                                    				_v16 = _t78;
                                                                                                                                                                                    				_v12 = 0;
                                                                                                                                                                                    				_v8 = E004043A1;
                                                                                                                                                                                    				if(_t110 != 2) {
                                                                                                                                                                                    					_v8 = E00404367;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                                                                                                                    				_push(0x22);
                                                                                                                                                                                    				E00404231(_a4);
                                                                                                                                                                                    				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                                                                                                                    				_push(0x23);
                                                                                                                                                                                    				E00404231(_a4);
                                                                                                                                                                                    				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                                                                    				E00404253( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                                                                                                                    				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                                    				E00404266(_t118);
                                                                                                                                                                                    				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                                                                                                                    				_t92 =  *( *0x47aef4 + 0x68);
                                                                                                                                                                                    				if(_t92 < 0) {
                                                                                                                                                                                    					_t92 = GetSysColor( ~_t92);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                                                                                                                    				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                                                                                                                    				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                                                                                                                    				 *0x440214 = 0;
                                                                                                                                                                                    				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                                                                                                                    				 *0x440214 = 0;
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}



















                                                                                                                                                                                    0x00404402
                                                                                                                                                                                    0x0040452f
                                                                                                                                                                                    0x0040458c
                                                                                                                                                                                    0x00404590
                                                                                                                                                                                    0x0040465d
                                                                                                                                                                                    0x0040465f
                                                                                                                                                                                    0x0040465f
                                                                                                                                                                                    0x00404665
                                                                                                                                                                                    0x00404665
                                                                                                                                                                                    0x00404668
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040466f
                                                                                                                                                                                    0x0040459e
                                                                                                                                                                                    0x004045a4
                                                                                                                                                                                    0x004045ae
                                                                                                                                                                                    0x004045b9
                                                                                                                                                                                    0x004045bc
                                                                                                                                                                                    0x004045bf
                                                                                                                                                                                    0x004045ca
                                                                                                                                                                                    0x004045cd
                                                                                                                                                                                    0x004045d4
                                                                                                                                                                                    0x004045e1
                                                                                                                                                                                    0x004045f2
                                                                                                                                                                                    0x004045f8
                                                                                                                                                                                    0x00404600
                                                                                                                                                                                    0x0040460e
                                                                                                                                                                                    0x00404614
                                                                                                                                                                                    0x00404614
                                                                                                                                                                                    0x004045d4
                                                                                                                                                                                    0x0040461e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404629
                                                                                                                                                                                    0x0040462d
                                                                                                                                                                                    0x0040463d
                                                                                                                                                                                    0x0040463d
                                                                                                                                                                                    0x00404643
                                                                                                                                                                                    0x0040464f
                                                                                                                                                                                    0x0040464f
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404653
                                                                                                                                                                                    0x0040461e
                                                                                                                                                                                    0x0040453a
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040454c
                                                                                                                                                                                    0x0040454c
                                                                                                                                                                                    0x00404551
                                                                                                                                                                                    0x00404551
                                                                                                                                                                                    0x00404557
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404580
                                                                                                                                                                                    0x00404582
                                                                                                                                                                                    0x00404587
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404587
                                                                                                                                                                                    0x0040453a
                                                                                                                                                                                    0x00404408
                                                                                                                                                                                    0x0040440b
                                                                                                                                                                                    0x00404410
                                                                                                                                                                                    0x00404421
                                                                                                                                                                                    0x00404421
                                                                                                                                                                                    0x00404429
                                                                                                                                                                                    0x0040442c
                                                                                                                                                                                    0x00404430
                                                                                                                                                                                    0x00404433
                                                                                                                                                                                    0x00404437
                                                                                                                                                                                    0x0040443a
                                                                                                                                                                                    0x0040443d
                                                                                                                                                                                    0x00404440
                                                                                                                                                                                    0x00404447
                                                                                                                                                                                    0x00404449
                                                                                                                                                                                    0x00404449
                                                                                                                                                                                    0x00404453
                                                                                                                                                                                    0x00404460
                                                                                                                                                                                    0x0040446a
                                                                                                                                                                                    0x0040446f
                                                                                                                                                                                    0x00404472
                                                                                                                                                                                    0x00404477
                                                                                                                                                                                    0x0040448e
                                                                                                                                                                                    0x00404495
                                                                                                                                                                                    0x004044a8
                                                                                                                                                                                    0x004044ab
                                                                                                                                                                                    0x004044bf
                                                                                                                                                                                    0x004044c6
                                                                                                                                                                                    0x004044cb
                                                                                                                                                                                    0x004044d0
                                                                                                                                                                                    0x004044d0
                                                                                                                                                                                    0x004044de
                                                                                                                                                                                    0x004044ec
                                                                                                                                                                                    0x004044fe
                                                                                                                                                                                    0x00404503
                                                                                                                                                                                    0x00404513
                                                                                                                                                                                    0x00404515
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040448E
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 004044A2
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044BF
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 004044D0
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044DE
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044EC
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 004044F1
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044FE
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404513
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 0040456C
                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404573
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 0040459E
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045E1
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004045EF
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004045F2
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0040460B
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 0040460E
                                                                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040463D
                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040464F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                    • String ID: N$Remove folder: $gC@
                                                                                                                                                                                    • API String ID: 3103080414-3559505530
                                                                                                                                                                                    • Opcode ID: 96cce4fce431ccadf5917f17b99feddee1f1d895ae547b1ae29d71d99e1dfbb5
                                                                                                                                                                                    • Instruction ID: 3402c350d7270d9961c63d8365249516a5ebc70a9ec23ab72cb453283ebd69b0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 96cce4fce431ccadf5917f17b99feddee1f1d895ae547b1ae29d71d99e1dfbb5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7761BEB1900209BFDB009F60DD85EAA7B69FB85305F00843AF705B62D0D77D9961CF99
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                    			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                                                                    				struct tagLOGBRUSH _v16;
                                                                                                                                                                                    				struct tagRECT _v32;
                                                                                                                                                                                    				struct tagPAINTSTRUCT _v96;
                                                                                                                                                                                    				struct HDC__* _t70;
                                                                                                                                                                                    				struct HBRUSH__* _t87;
                                                                                                                                                                                    				struct HFONT__* _t94;
                                                                                                                                                                                    				long _t102;
                                                                                                                                                                                    				signed int _t126;
                                                                                                                                                                                    				struct HDC__* _t128;
                                                                                                                                                                                    				intOrPtr _t130;
                                                                                                                                                                                    
                                                                                                                                                                                    				if(_a8 == 0xf) {
                                                                                                                                                                                    					_t130 =  *0x47aef4;
                                                                                                                                                                                    					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                                                                    					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                                                                    					_a8 = _t70;
                                                                                                                                                                                    					GetClientRect(_a4,  &_v32);
                                                                                                                                                                                    					_t126 = _v32.bottom;
                                                                                                                                                                                    					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                                                                    					while(_v32.top < _t126) {
                                                                                                                                                                                    						_a12 = _t126 - _v32.top;
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                                                                    						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                                                                    						_v32.bottom = _v32.bottom + 4;
                                                                                                                                                                                    						_a16 = _t87;
                                                                                                                                                                                    						FillRect(_a8,  &_v32, _t87);
                                                                                                                                                                                    						DeleteObject(_a16);
                                                                                                                                                                                    						_v32.top = _v32.top + 4;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                                                                    						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                                                                                                                    						_a16 = _t94;
                                                                                                                                                                                    						if(_t94 != 0) {
                                                                                                                                                                                    							_t128 = _a8;
                                                                                                                                                                                    							_v32.left = 0x10;
                                                                                                                                                                                    							_v32.top = 8;
                                                                                                                                                                                    							SetBkMode(_t128, 1);
                                                                                                                                                                                    							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                                                                    							_a8 = SelectObject(_t128, _a16);
                                                                                                                                                                                    							DrawTextW(_t128, 0x472ee0, 0xffffffff,  &_v32, 0x820);
                                                                                                                                                                                    							SelectObject(_t128, _a8);
                                                                                                                                                                                    							DeleteObject(_a16);
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					EndPaint(_a4,  &_v96);
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t102 = _a16;
                                                                                                                                                                                    				if(_a8 == 0x46) {
                                                                                                                                                                                    					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                                                                    					 *((intOrPtr*)(_t102 + 4)) =  *0x47aee8;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                                                                                                                    			}













                                                                                                                                                                                    0x0040100a
                                                                                                                                                                                    0x00401039
                                                                                                                                                                                    0x00401047
                                                                                                                                                                                    0x0040104d
                                                                                                                                                                                    0x00401051
                                                                                                                                                                                    0x0040105b
                                                                                                                                                                                    0x00401061
                                                                                                                                                                                    0x00401064
                                                                                                                                                                                    0x004010f3
                                                                                                                                                                                    0x00401089
                                                                                                                                                                                    0x0040108c
                                                                                                                                                                                    0x004010a6
                                                                                                                                                                                    0x004010bd
                                                                                                                                                                                    0x004010cc
                                                                                                                                                                                    0x004010cf
                                                                                                                                                                                    0x004010d5
                                                                                                                                                                                    0x004010d9
                                                                                                                                                                                    0x004010e4
                                                                                                                                                                                    0x004010ed
                                                                                                                                                                                    0x004010ef
                                                                                                                                                                                    0x004010ef
                                                                                                                                                                                    0x00401100
                                                                                                                                                                                    0x00401105
                                                                                                                                                                                    0x0040110d
                                                                                                                                                                                    0x00401110
                                                                                                                                                                                    0x00401112
                                                                                                                                                                                    0x00401118
                                                                                                                                                                                    0x0040111f
                                                                                                                                                                                    0x00401126
                                                                                                                                                                                    0x00401130
                                                                                                                                                                                    0x00401142
                                                                                                                                                                                    0x00401156
                                                                                                                                                                                    0x00401160
                                                                                                                                                                                    0x00401165
                                                                                                                                                                                    0x00401165
                                                                                                                                                                                    0x00401110
                                                                                                                                                                                    0x0040116e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00401178
                                                                                                                                                                                    0x00401010
                                                                                                                                                                                    0x00401013
                                                                                                                                                                                    0x00401015
                                                                                                                                                                                    0x0040101f
                                                                                                                                                                                    0x0040101f
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                    • GetClientRect.USER32 ref: 0040105B
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                    • FillRect.USER32 ref: 004010E4
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                    • DrawTextW.USER32(00000000,00472EE0,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                                                                    • Opcode ID: bf214f377d6857cb708af565e6f61848071267d92be3f24c40ffd1659e9a65ef
                                                                                                                                                                                    • Instruction ID: 4eb8147a30471c2b969484520d7d1b1c24976f3a1718a772f7b725b3b94c1b26
                                                                                                                                                                                    • Opcode Fuzzy Hash: bf214f377d6857cb708af565e6f61848071267d92be3f24c40ffd1659e9a65ef
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C418A71800249AFCF058FA5DE459AF7BB9FF44314F00842AF991AA1A0C778D954DFA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405F06(void* __ecx) {
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				long _t12;
                                                                                                                                                                                    				long _t24;
                                                                                                                                                                                    				char* _t31;
                                                                                                                                                                                    				int _t37;
                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                    				intOrPtr* _t39;
                                                                                                                                                                                    				long _t42;
                                                                                                                                                                                    				WCHAR* _t44;
                                                                                                                                                                                    				void* _t46;
                                                                                                                                                                                    				void* _t48;
                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                    				void* _t52;
                                                                                                                                                                                    				void* _t53;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t38 = __ecx;
                                                                                                                                                                                    				_t44 =  *(_t52 + 0x14);
                                                                                                                                                                                    				 *0x4688e8 = 0x55004e;
                                                                                                                                                                                    				 *0x4688ec = 0x4c;
                                                                                                                                                                                    				if(_t44 == 0) {
                                                                                                                                                                                    					L3:
                                                                                                                                                                                    					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x4690e8, 0x400);
                                                                                                                                                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                                                                    						_t37 = wsprintfA(0x4684e8, "%ls=%ls\r\n", 0x4688e8, 0x4690e8);
                                                                                                                                                                                    						_t53 = _t52 + 0x10;
                                                                                                                                                                                    						E004062DC(_t37, 0x400, 0x4690e8, 0x4690e8,  *((intOrPtr*)( *0x47aef4 + 0x128)));
                                                                                                                                                                                    						_t12 = E00405DB0(0x4690e8, 0xc0000000, 4);
                                                                                                                                                                                    						_t48 = _t12;
                                                                                                                                                                                    						 *(_t53 + 0x18) = _t48;
                                                                                                                                                                                    						if(_t48 != 0xffffffff) {
                                                                                                                                                                                    							_t42 = GetFileSize(_t48, 0);
                                                                                                                                                                                    							_t6 = _t37 + 0xa; // 0xa
                                                                                                                                                                                    							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                                                                                                                    							if(_t46 == 0 || E00405E33(_t48, _t46, _t42) == 0) {
                                                                                                                                                                                    								L18:
                                                                                                                                                                                    								return CloseHandle(_t48);
                                                                                                                                                                                    							} else {
                                                                                                                                                                                    								if(E00405D15(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                                                                                                                    									_t49 = E00405D15(_t38, _t21 + 0xa, "\n[");
                                                                                                                                                                                    									if(_t49 == 0) {
                                                                                                                                                                                    										_t48 =  *(_t53 + 0x18);
                                                                                                                                                                                    										L16:
                                                                                                                                                                                    										_t24 = _t42;
                                                                                                                                                                                    										L17:
                                                                                                                                                                                    										E00405D6B(_t24 + _t46, 0x4684e8, _t37);
                                                                                                                                                                                    										SetFilePointer(_t48, 0, 0, 0);
                                                                                                                                                                                    										E00405E62(_t48, _t46, _t42 + _t37);
                                                                                                                                                                                    										GlobalFree(_t46);
                                                                                                                                                                                    										goto L18;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t39 = _t46 + _t42;
                                                                                                                                                                                    									_t31 = _t39 + _t37;
                                                                                                                                                                                    									while(_t39 > _t49) {
                                                                                                                                                                                    										 *_t31 =  *_t39;
                                                                                                                                                                                    										_t31 = _t31 - 1;
                                                                                                                                                                                    										_t39 = _t39 - 1;
                                                                                                                                                                                    									}
                                                                                                                                                                                    									_t24 = _t49 - _t46 + 1;
                                                                                                                                                                                    									_t48 =  *(_t53 + 0x18);
                                                                                                                                                                                    									goto L17;
                                                                                                                                                                                    								}
                                                                                                                                                                                    								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                                                                                                                    								_t42 = _t42 + 0xa;
                                                                                                                                                                                    								goto L16;
                                                                                                                                                                                    							}
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					CloseHandle(E00405DB0(_t44, 0, 1));
                                                                                                                                                                                    					_t12 = GetShortPathNameW(_t44, 0x4688e8, 0x400);
                                                                                                                                                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                                                                                                                    						goto L3;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t12;
                                                                                                                                                                                    			}



















                                                                                                                                                                                    0x00405f06
                                                                                                                                                                                    0x00405f0f
                                                                                                                                                                                    0x00405f16
                                                                                                                                                                                    0x00405f20
                                                                                                                                                                                    0x00405f34
                                                                                                                                                                                    0x00405f5c
                                                                                                                                                                                    0x00405f67
                                                                                                                                                                                    0x00405f6b
                                                                                                                                                                                    0x00405f8b
                                                                                                                                                                                    0x00405f92
                                                                                                                                                                                    0x00405f9c
                                                                                                                                                                                    0x00405fa9
                                                                                                                                                                                    0x00405fae
                                                                                                                                                                                    0x00405fb3
                                                                                                                                                                                    0x00405fb7
                                                                                                                                                                                    0x00405fc6
                                                                                                                                                                                    0x00405fc8
                                                                                                                                                                                    0x00405fd5
                                                                                                                                                                                    0x00405fd9
                                                                                                                                                                                    0x00406074
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405fef
                                                                                                                                                                                    0x00405ffc
                                                                                                                                                                                    0x00406020
                                                                                                                                                                                    0x00406024
                                                                                                                                                                                    0x00406043
                                                                                                                                                                                    0x00406047
                                                                                                                                                                                    0x00406047
                                                                                                                                                                                    0x00406049
                                                                                                                                                                                    0x00406052
                                                                                                                                                                                    0x0040605d
                                                                                                                                                                                    0x00406068
                                                                                                                                                                                    0x0040606e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040606e
                                                                                                                                                                                    0x00406026
                                                                                                                                                                                    0x00406029
                                                                                                                                                                                    0x00406034
                                                                                                                                                                                    0x00406030
                                                                                                                                                                                    0x00406032
                                                                                                                                                                                    0x00406033
                                                                                                                                                                                    0x00406033
                                                                                                                                                                                    0x0040603b
                                                                                                                                                                                    0x0040603d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040603d
                                                                                                                                                                                    0x00406007
                                                                                                                                                                                    0x0040600d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040600d
                                                                                                                                                                                    0x00405fd9
                                                                                                                                                                                    0x00405fb7
                                                                                                                                                                                    0x00405f36
                                                                                                                                                                                    0x00405f41
                                                                                                                                                                                    0x00405f4a
                                                                                                                                                                                    0x00405f4e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405f4e
                                                                                                                                                                                    0x0040607f

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004060A1,?,?), ref: 00405F41
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32 ref: 00405F4A
                                                                                                                                                                                      • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                      • Part of subcall function 00405D15: lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32 ref: 00405F67
                                                                                                                                                                                    • wsprintfA.USER32 ref: 00405F85
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,004690E8,C0000000,00000004,004690E8,?,?,?,?,?), ref: 00405FC0
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405FCF
                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406007
                                                                                                                                                                                    • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,004684E8,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 0040605D
                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 0040606E
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406075
                                                                                                                                                                                      • Part of subcall function 00405DB0: GetFileAttributesW.KERNEL32(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                                      • Part of subcall function 00405DB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                                                                                    • Opcode ID: b694a888aaf83b7fce4c3b5560ec35c5a1d29ec5cfaa1e3dee45fb0367e4abd5
                                                                                                                                                                                    • Instruction ID: 1ccef14564d3a4e3590f6d96bf23d62cdd24cd7414a0bd79904b9c13782922cd
                                                                                                                                                                                    • Opcode Fuzzy Hash: b694a888aaf83b7fce4c3b5560ec35c5a1d29ec5cfaa1e3dee45fb0367e4abd5
                                                                                                                                                                                    • Instruction Fuzzy Hash: 08312530641B05BBC220AB659D48F6B3AACDF45744F15003FFA42F72C2EB7C98118AAD
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405322(signed int _a4, WCHAR* _a8) {
                                                                                                                                                                                    				struct HWND__* _v8;
                                                                                                                                                                                    				signed int _v12;
                                                                                                                                                                                    				WCHAR* _v32;
                                                                                                                                                                                    				long _v44;
                                                                                                                                                                                    				int _v48;
                                                                                                                                                                                    				void* _v52;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				WCHAR* _t27;
                                                                                                                                                                                    				signed int _t28;
                                                                                                                                                                                    				long _t29;
                                                                                                                                                                                    				signed int _t37;
                                                                                                                                                                                    				signed int _t38;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t27 =  *0x472ec4;
                                                                                                                                                                                    				_v8 = _t27;
                                                                                                                                                                                    				if(_t27 != 0) {
                                                                                                                                                                                    					_t37 =  *0x47afb4;
                                                                                                                                                                                    					_v12 = _t37;
                                                                                                                                                                                    					_t38 = _t37 & 0x00000001;
                                                                                                                                                                                    					if(_t38 == 0) {
                                                                                                                                                                                    						E004062DC(_t38, 0, 0x448228, 0x448228, _a4);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t27 = lstrlenW(0x448228);
                                                                                                                                                                                    					_a4 = _t27;
                                                                                                                                                                                    					if(_a8 == 0) {
                                                                                                                                                                                    						L6:
                                                                                                                                                                                    						if((_v12 & 0x00000004) == 0) {
                                                                                                                                                                                    							_t27 = SetWindowTextW( *0x472ea8, 0x448228);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if((_v12 & 0x00000002) == 0) {
                                                                                                                                                                                    							_v32 = 0x448228;
                                                                                                                                                                                    							_v52 = 1;
                                                                                                                                                                                    							_t29 = SendMessageW(_v8, 0x1004, 0, 0);
                                                                                                                                                                                    							_v44 = 0;
                                                                                                                                                                                    							_v48 = _t29 - _t38;
                                                                                                                                                                                    							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52);
                                                                                                                                                                                    							_t27 = SendMessageW(_v8, 0x1013, _v48, 0);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						if(_t38 != 0) {
                                                                                                                                                                                    							_t28 = _a4;
                                                                                                                                                                                    							0x448228[_t28] = 0;
                                                                                                                                                                                    							return _t28;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t27 = lstrlenW(_a8) + _a4;
                                                                                                                                                                                    						if(_t27 < 0x8000) {
                                                                                                                                                                                    							_t27 = lstrcatW(0x448228, _a8);
                                                                                                                                                                                    							goto L6;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t27;
                                                                                                                                                                                    			}

















                                                                                                                                                                                    0x00405328
                                                                                                                                                                                    0x00405332
                                                                                                                                                                                    0x00405337
                                                                                                                                                                                    0x0040533d
                                                                                                                                                                                    0x00405348
                                                                                                                                                                                    0x0040534b
                                                                                                                                                                                    0x0040534e
                                                                                                                                                                                    0x00405354
                                                                                                                                                                                    0x00405354
                                                                                                                                                                                    0x0040535a
                                                                                                                                                                                    0x00405362
                                                                                                                                                                                    0x00405365
                                                                                                                                                                                    0x00405382
                                                                                                                                                                                    0x00405386
                                                                                                                                                                                    0x0040538f
                                                                                                                                                                                    0x0040538f
                                                                                                                                                                                    0x00405399
                                                                                                                                                                                    0x004053a2
                                                                                                                                                                                    0x004053ae
                                                                                                                                                                                    0x004053b5
                                                                                                                                                                                    0x004053b9
                                                                                                                                                                                    0x004053bc
                                                                                                                                                                                    0x004053cf
                                                                                                                                                                                    0x004053dd
                                                                                                                                                                                    0x004053dd
                                                                                                                                                                                    0x004053e1
                                                                                                                                                                                    0x004053e3
                                                                                                                                                                                    0x004053e6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004053e6
                                                                                                                                                                                    0x00405367
                                                                                                                                                                                    0x0040536f
                                                                                                                                                                                    0x00405377
                                                                                                                                                                                    0x0040537d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040537d
                                                                                                                                                                                    0x00405377
                                                                                                                                                                                    0x00405365
                                                                                                                                                                                    0x004053f2

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000,0042CE00,7519EA30,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                                    • lstrlenW.KERNEL32(0040327A,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,00000000,0042CE00,7519EA30,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                                    • lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,0040327A), ref: 0040537D
                                                                                                                                                                                    • SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\), ref: 0040538F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                    • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\
                                                                                                                                                                                    • API String ID: 2531174081-196014044
                                                                                                                                                                                    • Opcode ID: 03d69ce82fc4e5908464ead601bb3ac1f64f2a51dd32175340e58c4215b781fb
                                                                                                                                                                                    • Instruction ID: c4a8b4fbc7344707c8dcd13f789004ac01d88f238d1262f53b2d1dabcf784db2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 03d69ce82fc4e5908464ead601bb3ac1f64f2a51dd32175340e58c4215b781fb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F21A171900518BBCB11AFA5DD849CFBFB9EF45350F10807AF904B62A0C7B94A80DFA8
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00404298(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                                                                    				struct tagLOGBRUSH _v16;
                                                                                                                                                                                    				long _t39;
                                                                                                                                                                                    				long _t41;
                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                    				signed char _t50;
                                                                                                                                                                                    				long* _t54;
                                                                                                                                                                                    
                                                                                                                                                                                    				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                                                                    					L18:
                                                                                                                                                                                    					return 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                                                                                                                    				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                                                                                                                    					goto L18;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t50 = _t54[5];
                                                                                                                                                                                    					if((_t50 & 0xffffffe0) != 0) {
                                                                                                                                                                                    						goto L18;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t39 =  *_t54;
                                                                                                                                                                                    					if((_t50 & 0x00000002) != 0) {
                                                                                                                                                                                    						_t39 = GetSysColor(_t39);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if((_t54[5] & 0x00000001) != 0) {
                                                                                                                                                                                    						SetTextColor(_a8, _t39);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					SetBkMode(_a8, _t54[4]);
                                                                                                                                                                                    					_t41 = _t54[1];
                                                                                                                                                                                    					_v16.lbColor = _t41;
                                                                                                                                                                                    					if((_t54[5] & 0x00000008) != 0) {
                                                                                                                                                                                    						_t41 = GetSysColor(_t41);
                                                                                                                                                                                    						_v16.lbColor = _t41;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if((_t54[5] & 0x00000004) != 0) {
                                                                                                                                                                                    						SetBkColor(_a8, _t41);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if((_t54[5] & 0x00000010) != 0) {
                                                                                                                                                                                    						_v16.lbStyle = _t54[2];
                                                                                                                                                                                    						_t44 = _t54[3];
                                                                                                                                                                                    						if(_t44 != 0) {
                                                                                                                                                                                    							DeleteObject(_t44);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					return _t54[3];
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x004042aa
                                                                                                                                                                                    0x00404360
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404360
                                                                                                                                                                                    0x004042bb
                                                                                                                                                                                    0x004042bf
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004042d9
                                                                                                                                                                                    0x004042d9
                                                                                                                                                                                    0x004042e2
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004042e4
                                                                                                                                                                                    0x004042f0
                                                                                                                                                                                    0x004042f3
                                                                                                                                                                                    0x004042f3
                                                                                                                                                                                    0x004042f9
                                                                                                                                                                                    0x004042ff
                                                                                                                                                                                    0x004042ff
                                                                                                                                                                                    0x0040430b
                                                                                                                                                                                    0x00404311
                                                                                                                                                                                    0x00404318
                                                                                                                                                                                    0x0040431b
                                                                                                                                                                                    0x0040431e
                                                                                                                                                                                    0x00404320
                                                                                                                                                                                    0x00404320
                                                                                                                                                                                    0x00404328
                                                                                                                                                                                    0x0040432e
                                                                                                                                                                                    0x0040432e
                                                                                                                                                                                    0x00404338
                                                                                                                                                                                    0x0040433d
                                                                                                                                                                                    0x00404340
                                                                                                                                                                                    0x00404345
                                                                                                                                                                                    0x00404348
                                                                                                                                                                                    0x00404348
                                                                                                                                                                                    0x00404358
                                                                                                                                                                                    0x00404358
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040435b

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 004042B5
                                                                                                                                                                                    • GetSysColor.USER32(00000000), ref: 004042F3
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004042FF
                                                                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 0040430B
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 0040431E
                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 0040432E
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00404348
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404352
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                    • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                    • Instruction ID: a3c6a1d12b74a4a342abaca89036a15a37f51972f1e3113ed1cbee018e9c0b42
                                                                                                                                                                                    • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                                                                                    • Instruction Fuzzy Hash: 772156716007059BC724DF78D948B5B77F4AF81710B04893DED96A26E0D734E544CB54
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 87%
                                                                                                                                                                                    			E0040264A(intOrPtr __ebx, intOrPtr __edx, void* __esi) {
                                                                                                                                                                                    				intOrPtr _t65;
                                                                                                                                                                                    				intOrPtr _t66;
                                                                                                                                                                                    				intOrPtr _t72;
                                                                                                                                                                                    				void* _t76;
                                                                                                                                                                                    				void* _t79;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t72 = __edx;
                                                                                                                                                                                    				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                                                                                                                    				_t65 = 2;
                                                                                                                                                                                    				 *((intOrPtr*)(_t76 - 0x48)) = _t65;
                                                                                                                                                                                    				_t66 = E00402C1F(_t65);
                                                                                                                                                                                    				_t79 = _t66 - 1;
                                                                                                                                                                                    				 *((intOrPtr*)(_t76 - 0x4c)) = _t72;
                                                                                                                                                                                    				 *((intOrPtr*)(_t76 - 0x3c)) = _t66;
                                                                                                                                                                                    				if(_t79 < 0) {
                                                                                                                                                                                    					L36:
                                                                                                                                                                                    					 *0x47af88 =  *0x47af88 +  *(_t76 - 4);
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					__ecx = 0x1fff;
                                                                                                                                                                                    					if(__eax > 0x1fff) {
                                                                                                                                                                                    						 *(__ebp - 0x3c) = 0x1fff;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if( *__esi == __bx) {
                                                                                                                                                                                    						L34:
                                                                                                                                                                                    						__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                    						__eax =  *(__ebp - 8);
                                                                                                                                                                                    						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                                                                                                                    						if(_t79 == 0) {
                                                                                                                                                                                    							 *(_t76 - 4) = 1;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L36;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						 *(__ebp - 0x30) = __ebx;
                                                                                                                                                                                    						 *(__ebp - 0x10) = E0040621A(__ecx, __esi);
                                                                                                                                                                                    						if( *(__ebp - 0x3c) > __ebx) {
                                                                                                                                                                                    							do {
                                                                                                                                                                                    								if( *((intOrPtr*)(__ebp - 0x2c)) != 0x39) {
                                                                                                                                                                                    									if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx ||  *(__ebp - 8) != __ebx || E00405E91( *(__ebp - 0x10), __ebx) >= 0) {
                                                                                                                                                                                    										__eax = __ebp - 0x44;
                                                                                                                                                                                    										if(E00405E33( *(__ebp - 0x10), __ebp - 0x44, 2) == 0) {
                                                                                                                                                                                    											goto L34;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											goto L21;
                                                                                                                                                                                    										}
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										goto L34;
                                                                                                                                                                                    									}
                                                                                                                                                                                    								} else {
                                                                                                                                                                                    									__eax = __ebp - 0x38;
                                                                                                                                                                                    									_push(__ebx);
                                                                                                                                                                                    									_push(__ebp - 0x38);
                                                                                                                                                                                    									__eax = 2;
                                                                                                                                                                                    									__ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)) = __ebp + 0xa;
                                                                                                                                                                                    									__eax = ReadFile( *(__ebp - 0x10), __ebp + 0xa, __ebp - 0x38 -  *((intOrPtr*)(__ebp - 0x1c)), ??, ??);
                                                                                                                                                                                    									if(__eax == 0) {
                                                                                                                                                                                    										goto L34;
                                                                                                                                                                                    									} else {
                                                                                                                                                                                    										__ecx =  *(__ebp - 0x38);
                                                                                                                                                                                    										if(__ecx == __ebx) {
                                                                                                                                                                                    											goto L34;
                                                                                                                                                                                    										} else {
                                                                                                                                                                                    											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                                                                                                                    											 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                                    											 *(__ebp - 0x44) = __eax;
                                                                                                                                                                                    											if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                                                                                    												L28:
                                                                                                                                                                                    												__ax & 0x0000ffff = E00406201( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                                                                                                                    											} else {
                                                                                                                                                                                    												__ebp - 0x44 = __ebp + 0xa;
                                                                                                                                                                                    												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x44, 1) != 0) {
                                                                                                                                                                                    													L21:
                                                                                                                                                                                    													__eax =  *(__ebp - 0x44);
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													__esi =  *(__ebp - 0x48);
                                                                                                                                                                                    													__esi =  ~( *(__ebp - 0x48));
                                                                                                                                                                                    													while(1) {
                                                                                                                                                                                    														_t22 = __ebp - 0x38;
                                                                                                                                                                                    														 *_t22 =  *(__ebp - 0x38) - 1;
                                                                                                                                                                                    														__eax = 0xfffd;
                                                                                                                                                                                    														 *(__ebp - 0x44) = 0xfffd;
                                                                                                                                                                                    														if( *_t22 == 0) {
                                                                                                                                                                                    															goto L22;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														 *(__ebp - 0x48) =  *(__ebp - 0x48) - 1;
                                                                                                                                                                                    														__esi = __esi + 1;
                                                                                                                                                                                    														SetFilePointer( *(__ebp - 0x10), __esi, __ebx, 1) = __ebp - 0x44;
                                                                                                                                                                                    														__eax = __ebp + 0xa;
                                                                                                                                                                                    														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x38), __ebp - 0x44, 1) == 0) {
                                                                                                                                                                                    															continue;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															goto L21;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														goto L22;
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    												L22:
                                                                                                                                                                                    												if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                                                                                    													goto L28;
                                                                                                                                                                                    												} else {
                                                                                                                                                                                    													if( *(__ebp - 0x30) == 0xd ||  *(__ebp - 0x30) == 0xa) {
                                                                                                                                                                                    														if( *(__ebp - 0x30) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                                                                                                                    															 *(__ebp - 0x48) =  ~( *(__ebp - 0x48));
                                                                                                                                                                                    															__eax = SetFilePointer( *(__ebp - 0x10),  ~( *(__ebp - 0x48)), __ebx, 1);
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                    															__edx =  *(__ebp - 8);
                                                                                                                                                                                    															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                                                    															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                                                                                    														}
                                                                                                                                                                                    														goto L34;
                                                                                                                                                                                    													} else {
                                                                                                                                                                                    														__ecx =  *(__ebp - 0xc);
                                                                                                                                                                                    														__edx =  *(__ebp - 8);
                                                                                                                                                                                    														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                                                                                                                    														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                                                                                                                    														 *(__ebp - 0x30) = __eax;
                                                                                                                                                                                    														if(__ax == __bx) {
                                                                                                                                                                                    															goto L34;
                                                                                                                                                                                    														} else {
                                                                                                                                                                                    															goto L26;
                                                                                                                                                                                    														}
                                                                                                                                                                                    													}
                                                                                                                                                                                    												}
                                                                                                                                                                                    											}
                                                                                                                                                                                    										}
                                                                                                                                                                                    									}
                                                                                                                                                                                    								}
                                                                                                                                                                                    								goto L37;
                                                                                                                                                                                    								L26:
                                                                                                                                                                                    								__eax =  *(__ebp - 8);
                                                                                                                                                                                    							} while ( *(__ebp - 8) <  *(__ebp - 0x3c));
                                                                                                                                                                                    						}
                                                                                                                                                                                    						goto L34;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				L37:
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x0040264a
                                                                                                                                                                                    0x0040264c
                                                                                                                                                                                    0x0040264f
                                                                                                                                                                                    0x00402651
                                                                                                                                                                                    0x00402654
                                                                                                                                                                                    0x00402659
                                                                                                                                                                                    0x0040265d
                                                                                                                                                                                    0x00402660
                                                                                                                                                                                    0x00402663
                                                                                                                                                                                    0x00402ac5
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402669
                                                                                                                                                                                    0x00402669
                                                                                                                                                                                    0x00402670
                                                                                                                                                                                    0x00402672
                                                                                                                                                                                    0x00402672
                                                                                                                                                                                    0x00402678
                                                                                                                                                                                    0x004027dc
                                                                                                                                                                                    0x004027dc
                                                                                                                                                                                    0x004027df
                                                                                                                                                                                    0x004027e4
                                                                                                                                                                                    0x004015b6
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040267e
                                                                                                                                                                                    0x0040267f
                                                                                                                                                                                    0x0040268a
                                                                                                                                                                                    0x0040268d
                                                                                                                                                                                    0x00402699
                                                                                                                                                                                    0x0040269d
                                                                                                                                                                                    0x00402735
                                                                                                                                                                                    0x0040274d
                                                                                                                                                                                    0x0040275d
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004026a3
                                                                                                                                                                                    0x004026a3
                                                                                                                                                                                    0x004026a6
                                                                                                                                                                                    0x004026a7
                                                                                                                                                                                    0x004026aa
                                                                                                                                                                                    0x004026af
                                                                                                                                                                                    0x004026b6
                                                                                                                                                                                    0x004026be
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004026c4
                                                                                                                                                                                    0x004026c4
                                                                                                                                                                                    0x004026c9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004026cf
                                                                                                                                                                                    0x004026cf
                                                                                                                                                                                    0x004026d7
                                                                                                                                                                                    0x004026da
                                                                                                                                                                                    0x004026dd
                                                                                                                                                                                    0x00402798
                                                                                                                                                                                    0x0040279f
                                                                                                                                                                                    0x004026e3
                                                                                                                                                                                    0x004026e9
                                                                                                                                                                                    0x004026f5
                                                                                                                                                                                    0x0040275f
                                                                                                                                                                                    0x0040275f
                                                                                                                                                                                    0x004026f7
                                                                                                                                                                                    0x004026f7
                                                                                                                                                                                    0x004026fa
                                                                                                                                                                                    0x004026fc
                                                                                                                                                                                    0x004026fc
                                                                                                                                                                                    0x004026fc
                                                                                                                                                                                    0x004026ff
                                                                                                                                                                                    0x00402704
                                                                                                                                                                                    0x00402707
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402709
                                                                                                                                                                                    0x0040270c
                                                                                                                                                                                    0x0040271a
                                                                                                                                                                                    0x00402720
                                                                                                                                                                                    0x0040272e
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402730
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402730
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040272e
                                                                                                                                                                                    0x004026fc
                                                                                                                                                                                    0x00402762
                                                                                                                                                                                    0x00402765
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402767
                                                                                                                                                                                    0x0040276c
                                                                                                                                                                                    0x004027ad
                                                                                                                                                                                    0x004027cf
                                                                                                                                                                                    0x004027d6
                                                                                                                                                                                    0x004027bb
                                                                                                                                                                                    0x004027bb
                                                                                                                                                                                    0x004027be
                                                                                                                                                                                    0x004027c1
                                                                                                                                                                                    0x004027c4
                                                                                                                                                                                    0x004027c4
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402775
                                                                                                                                                                                    0x00402775
                                                                                                                                                                                    0x00402778
                                                                                                                                                                                    0x0040277b
                                                                                                                                                                                    0x00402781
                                                                                                                                                                                    0x00402785
                                                                                                                                                                                    0x00402788
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402788
                                                                                                                                                                                    0x0040276c
                                                                                                                                                                                    0x00402765
                                                                                                                                                                                    0x004026dd
                                                                                                                                                                                    0x004026c9
                                                                                                                                                                                    0x004026be
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040278a
                                                                                                                                                                                    0x0040278a
                                                                                                                                                                                    0x0040278d
                                                                                                                                                                                    0x00402796
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x0040268d
                                                                                                                                                                                    0x00402678
                                                                                                                                                                                    0x00402ace
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                                                                                      • Part of subcall function 00405E91: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405EA7
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                    • String ID: 9
                                                                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                                                                    • Opcode ID: 14dc679b194e2ee8669cd1598f353bf1a997ac59cdf020ac1a3b5a5ea93b2031
                                                                                                                                                                                    • Instruction ID: 75c70889326ed48cf653b65eedce39ba48716a77e36bbd16e72a3e0392bfe49c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14dc679b194e2ee8669cd1598f353bf1a997ac59cdf020ac1a3b5a5ea93b2031
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C511975D00219AEDF219F95DA88AAEB779FF04304F10443BE901B72D0DBB89982CB58
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00404BEC(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                    				long _v8;
                                                                                                                                                                                    				signed char _v12;
                                                                                                                                                                                    				unsigned int _v16;
                                                                                                                                                                                    				void* _v20;
                                                                                                                                                                                    				intOrPtr _v24;
                                                                                                                                                                                    				long _v56;
                                                                                                                                                                                    				void* _v60;
                                                                                                                                                                                    				long _t15;
                                                                                                                                                                                    				unsigned int _t19;
                                                                                                                                                                                    				signed int _t25;
                                                                                                                                                                                    				struct HWND__* _t28;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t28 = _a4;
                                                                                                                                                                                    				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                                                                                                                    				if(_a8 == 0) {
                                                                                                                                                                                    					L4:
                                                                                                                                                                                    					_v56 = _t15;
                                                                                                                                                                                    					_v60 = 4;
                                                                                                                                                                                    					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                                                                                                                    					return _v24;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t19 = GetMessagePos();
                                                                                                                                                                                    				_v16 = _t19 >> 0x10;
                                                                                                                                                                                    				_v20 = _t19;
                                                                                                                                                                                    				ScreenToClient(_t28,  &_v20);
                                                                                                                                                                                    				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                                                                                                                    				if((_v12 & 0x00000066) != 0) {
                                                                                                                                                                                    					_t15 = _v8;
                                                                                                                                                                                    					goto L4;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t25 | 0xffffffff;
                                                                                                                                                                                    			}














                                                                                                                                                                                    0x00404bfa
                                                                                                                                                                                    0x00404c07
                                                                                                                                                                                    0x00404c0d
                                                                                                                                                                                    0x00404c4b
                                                                                                                                                                                    0x00404c4b
                                                                                                                                                                                    0x00404c5a
                                                                                                                                                                                    0x00404c61
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404c63
                                                                                                                                                                                    0x00404c0f
                                                                                                                                                                                    0x00404c1e
                                                                                                                                                                                    0x00404c26
                                                                                                                                                                                    0x00404c29
                                                                                                                                                                                    0x00404c3b
                                                                                                                                                                                    0x00404c41
                                                                                                                                                                                    0x00404c48
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00404c48
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404C07
                                                                                                                                                                                    • GetMessagePos.USER32 ref: 00404C0F
                                                                                                                                                                                    • ScreenToClient.USER32 ref: 00404C29
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C3B
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C61
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                    • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                    • Instruction ID: 457ccdd811883e010b73e4973708530e0d9e00004b69c5e73a61d7a3cd07de8f
                                                                                                                                                                                    • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                                                                                    • Instruction Fuzzy Hash: CF015271900218BAEB10DBA4DD85BFEBBBCAF95711F10412BBA50B71D0D7B499018BA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 73%
                                                                                                                                                                                    			E00401DB9(intOrPtr __edx) {
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				int _t9;
                                                                                                                                                                                    				signed char _t15;
                                                                                                                                                                                    				struct HFONT__* _t18;
                                                                                                                                                                                    				intOrPtr _t30;
                                                                                                                                                                                    				struct HDC__* _t31;
                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t30 = __edx;
                                                                                                                                                                                    				_t31 = GetDC( *(_t35 - 8));
                                                                                                                                                                                    				_t9 = E00402C1F(2);
                                                                                                                                                                                    				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                                                                                                                                    				0x41e5d0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t31, 0x5a), 0x48));
                                                                                                                                                                                    				ReleaseDC( *(_t35 - 8), _t31);
                                                                                                                                                                                    				 *0x41e5e0 = E00402C1F(3);
                                                                                                                                                                                    				_t15 =  *((intOrPtr*)(_t35 - 0x18));
                                                                                                                                                                                    				 *((intOrPtr*)(_t35 - 0x4c)) = _t30;
                                                                                                                                                                                    				 *0x41e5e7 = 1;
                                                                                                                                                                                    				 *0x41e5e4 = _t15 & 0x00000001;
                                                                                                                                                                                    				 *0x41e5e5 = _t15 & 0x00000002;
                                                                                                                                                                                    				 *0x41e5e6 = _t15 & 0x00000004;
                                                                                                                                                                                    				E004062DC(_t9, _t31, _t33, "MS Shell Dlg",  *((intOrPtr*)(_t35 - 0x24)));
                                                                                                                                                                                    				_t18 = CreateFontIndirectW(0x41e5d0);
                                                                                                                                                                                    				_push(_t18);
                                                                                                                                                                                    				_push(_t33);
                                                                                                                                                                                    				E00406201();
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}











                                                                                                                                                                                    0x00401db9
                                                                                                                                                                                    0x00401dc4
                                                                                                                                                                                    0x00401dc6
                                                                                                                                                                                    0x00401dd3
                                                                                                                                                                                    0x00401dea
                                                                                                                                                                                    0x00401def
                                                                                                                                                                                    0x00401dfc
                                                                                                                                                                                    0x00401e01
                                                                                                                                                                                    0x00401e05
                                                                                                                                                                                    0x00401e10
                                                                                                                                                                                    0x00401e17
                                                                                                                                                                                    0x00401e29
                                                                                                                                                                                    0x00401e2f
                                                                                                                                                                                    0x00401e34
                                                                                                                                                                                    0x00401e3e
                                                                                                                                                                                    0x00402592
                                                                                                                                                                                    0x0040156d
                                                                                                                                                                                    0x00402a6b
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(?), ref: 00401DBC
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                                                                                    • ReleaseDC.USER32 ref: 00401DEF
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(0041E5D0), ref: 00401E3E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                    • String ID: MS Shell Dlg
                                                                                                                                                                                    • API String ID: 3808545654-76309092
                                                                                                                                                                                    • Opcode ID: 0e1e500c30e805fc948415589c08143fac03f34b0e69f739ebe91b2620e6c296
                                                                                                                                                                                    • Instruction ID: 2f87ef527a079fcd98b3174ff93e15f92fad6858fb92d4176ae60913c966d855
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e1e500c30e805fc948415589c08143fac03f34b0e69f739ebe91b2620e6c296
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A01B575604240BFE700ABF1AE0ABDD7FB5AB55309F10887DF641B61E2DA7840458B2D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00402DF3(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                                    				short _v132;
                                                                                                                                                                                    				int _t11;
                                                                                                                                                                                    				int _t20;
                                                                                                                                                                                    
                                                                                                                                                                                    				if(_a8 == 0x110) {
                                                                                                                                                                                    					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                                                                    					_a8 = 0x113;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_a8 == 0x113) {
                                                                                                                                                                                    					_t20 =  *0x4281f8; // 0x2a3c6c7
                                                                                                                                                                                    					_t11 =  *0x434204; // 0x2a3e2f0
                                                                                                                                                                                    					if(_t20 >= _t11) {
                                                                                                                                                                                    						_t20 = _t11;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                                                                                                                    					SetWindowTextW(_a4,  &_v132);
                                                                                                                                                                                    					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x00402e03
                                                                                                                                                                                    0x00402e11
                                                                                                                                                                                    0x00402e17
                                                                                                                                                                                    0x00402e17
                                                                                                                                                                                    0x00402e25
                                                                                                                                                                                    0x00402e27
                                                                                                                                                                                    0x00402e2d
                                                                                                                                                                                    0x00402e34
                                                                                                                                                                                    0x00402e36
                                                                                                                                                                                    0x00402e36
                                                                                                                                                                                    0x00402e4c
                                                                                                                                                                                    0x00402e5c
                                                                                                                                                                                    0x00402e6e
                                                                                                                                                                                    0x00402e6e
                                                                                                                                                                                    0x00402e76

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                                                                                    • MulDiv.KERNEL32(02A3C6C7,00000064,02A3E2F0), ref: 00402E3C
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00402E4C
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                                                                                    • SetDlgItemTextW.USER32 ref: 00402E6E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                                                                    • Opcode ID: 087799c81dd47644162d60d698aafe3a885b0c6ac9c219555e2ca42e9c1670eb
                                                                                                                                                                                    • Instruction ID: dfd142ddc65d39fdaa73b229a9921dc7c235b7e072e3123d651e00bd55f03bcf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 087799c81dd47644162d60d698aafe3a885b0c6ac9c219555e2ca42e9c1670eb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 60014F7164020CABEF209F60DE49FAE3B69AB44304F008439FA06B51E0DBB895558B98
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                                                                    			E004028AD(void* __ebx) {
                                                                                                                                                                                    				void* _t26;
                                                                                                                                                                                    				long _t31;
                                                                                                                                                                                    				void* _t45;
                                                                                                                                                                                    				void* _t49;
                                                                                                                                                                                    				void* _t51;
                                                                                                                                                                                    				void* _t54;
                                                                                                                                                                                    				void* _t55;
                                                                                                                                                                                    				void* _t56;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t45 = __ebx;
                                                                                                                                                                                    				 *((intOrPtr*)(_t56 - 0x30)) = 0xfffffd66;
                                                                                                                                                                                    				_t50 = E00402C41(0xfffffff0);
                                                                                                                                                                                    				 *(_t56 - 0x38) = _t23;
                                                                                                                                                                                    				if(E00405C06(_t50) == 0) {
                                                                                                                                                                                    					E00402C41(0xffffffed);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E00405D8B(_t50);
                                                                                                                                                                                    				_t26 = E00405DB0(_t50, 0x40000000, 2);
                                                                                                                                                                                    				 *(_t56 + 8) = _t26;
                                                                                                                                                                                    				if(_t26 != 0xffffffff) {
                                                                                                                                                                                    					_t31 =  *0x47aef8;
                                                                                                                                                                                    					 *(_t56 - 0x3c) = _t31;
                                                                                                                                                                                    					_t49 = GlobalAlloc(0x40, _t31);
                                                                                                                                                                                    					if(_t49 != _t45) {
                                                                                                                                                                                    						E00403347(_t45);
                                                                                                                                                                                    						E00403331(_t49,  *(_t56 - 0x3c));
                                                                                                                                                                                    						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                                                                                                                                    						 *(_t56 - 0x4c) = _t54;
                                                                                                                                                                                    						if(_t54 != _t45) {
                                                                                                                                                                                    							_push( *(_t56 - 0x20));
                                                                                                                                                                                    							_push(_t54);
                                                                                                                                                                                    							_push(_t45);
                                                                                                                                                                                    							_push( *((intOrPtr*)(_t56 - 0x24)));
                                                                                                                                                                                    							E00403116();
                                                                                                                                                                                    							while( *_t54 != _t45) {
                                                                                                                                                                                    								_t47 =  *_t54;
                                                                                                                                                                                    								_t55 = _t54 + 8;
                                                                                                                                                                                    								 *(_t56 - 0x34) =  *_t54;
                                                                                                                                                                                    								E00405D6B( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                                                                                                                    								_t54 = _t55 +  *(_t56 - 0x34);
                                                                                                                                                                                    							}
                                                                                                                                                                                    							GlobalFree( *(_t56 - 0x4c));
                                                                                                                                                                                    						}
                                                                                                                                                                                    						E00405E62( *(_t56 + 8), _t49,  *(_t56 - 0x3c));
                                                                                                                                                                                    						GlobalFree(_t49);
                                                                                                                                                                                    						_push(_t45);
                                                                                                                                                                                    						_push(_t45);
                                                                                                                                                                                    						_push( *(_t56 + 8));
                                                                                                                                                                                    						_push(0xffffffff);
                                                                                                                                                                                    						 *((intOrPtr*)(_t56 - 0x30)) = E00403116();
                                                                                                                                                                                    					}
                                                                                                                                                                                    					CloseHandle( *(_t56 + 8));
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t51 = 0xfffffff3;
                                                                                                                                                                                    				if( *((intOrPtr*)(_t56 - 0x30)) < _t45) {
                                                                                                                                                                                    					_t51 = 0xffffffef;
                                                                                                                                                                                    					DeleteFileW( *(_t56 - 0x38));
                                                                                                                                                                                    					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_push(_t51);
                                                                                                                                                                                    				E00401423();
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t56 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}











                                                                                                                                                                                    0x004028ad
                                                                                                                                                                                    0x004028af
                                                                                                                                                                                    0x004028bb
                                                                                                                                                                                    0x004028be
                                                                                                                                                                                    0x004028c8
                                                                                                                                                                                    0x004028cc
                                                                                                                                                                                    0x004028cc
                                                                                                                                                                                    0x004028d2
                                                                                                                                                                                    0x004028df
                                                                                                                                                                                    0x004028e7
                                                                                                                                                                                    0x004028ea
                                                                                                                                                                                    0x004028f0
                                                                                                                                                                                    0x004028fe
                                                                                                                                                                                    0x00402903
                                                                                                                                                                                    0x00402907
                                                                                                                                                                                    0x0040290a
                                                                                                                                                                                    0x00402913
                                                                                                                                                                                    0x0040291f
                                                                                                                                                                                    0x00402923
                                                                                                                                                                                    0x00402926
                                                                                                                                                                                    0x00402928
                                                                                                                                                                                    0x0040292b
                                                                                                                                                                                    0x0040292c
                                                                                                                                                                                    0x0040292d
                                                                                                                                                                                    0x00402930
                                                                                                                                                                                    0x0040294f
                                                                                                                                                                                    0x00402937
                                                                                                                                                                                    0x0040293c
                                                                                                                                                                                    0x00402944
                                                                                                                                                                                    0x00402947
                                                                                                                                                                                    0x0040294c
                                                                                                                                                                                    0x0040294c
                                                                                                                                                                                    0x00402956
                                                                                                                                                                                    0x00402956
                                                                                                                                                                                    0x00402963
                                                                                                                                                                                    0x00402969
                                                                                                                                                                                    0x0040296f
                                                                                                                                                                                    0x00402970
                                                                                                                                                                                    0x00402971
                                                                                                                                                                                    0x00402974
                                                                                                                                                                                    0x0040297b
                                                                                                                                                                                    0x0040297b
                                                                                                                                                                                    0x00402981
                                                                                                                                                                                    0x00402981
                                                                                                                                                                                    0x0040298c
                                                                                                                                                                                    0x0040298d
                                                                                                                                                                                    0x00402991
                                                                                                                                                                                    0x00402995
                                                                                                                                                                                    0x0040299b
                                                                                                                                                                                    0x0040299b
                                                                                                                                                                                    0x004029a2
                                                                                                                                                                                    0x0040224b
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 00402956
                                                                                                                                                                                    • GlobalFree.KERNEL32 ref: 00402969
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                                                                    • Opcode ID: ff87bf99e36aab27b6384dee017154e4bdeff7ac382f3b09721b2446f84e6f42
                                                                                                                                                                                    • Instruction ID: 85d8fb478e53a7d33050a02afe9876517184a336e4e72b82bbd0c3cba42884f9
                                                                                                                                                                                    • Opcode Fuzzy Hash: ff87bf99e36aab27b6384dee017154e4bdeff7ac382f3b09721b2446f84e6f42
                                                                                                                                                                                    • Instruction Fuzzy Hash: D121AEB1800128BBDF116FA5DE89DDE7E79EF08364F14423AF960762E0CB794C418B98
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 91%
                                                                                                                                                                                    			E0040654E(WCHAR* _a4) {
                                                                                                                                                                                    				short _t5;
                                                                                                                                                                                    				short _t7;
                                                                                                                                                                                    				WCHAR* _t19;
                                                                                                                                                                                    				WCHAR* _t20;
                                                                                                                                                                                    				WCHAR* _t21;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t20 = _a4;
                                                                                                                                                                                    				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                                                                                                                    					_t20 =  &(_t20[4]);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if( *_t20 != 0 && E00405C06(_t20) != 0) {
                                                                                                                                                                                    					_t20 =  &(_t20[2]);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t5 =  *_t20;
                                                                                                                                                                                    				_t21 = _t20;
                                                                                                                                                                                    				_t19 = _t20;
                                                                                                                                                                                    				if(_t5 != 0) {
                                                                                                                                                                                    					do {
                                                                                                                                                                                    						if(_t5 > 0x1f &&  *((short*)(E00405BBC(L"*?|<>/\":", _t5))) == 0) {
                                                                                                                                                                                    							E00405D6B(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                                                                                                                    							_t19 = CharNextW(_t19);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t20 = CharNextW(_t20);
                                                                                                                                                                                    						_t5 =  *_t20;
                                                                                                                                                                                    					} while (_t5 != 0);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *_t19 =  *_t19 & 0x00000000;
                                                                                                                                                                                    				while(1) {
                                                                                                                                                                                    					_push(_t19);
                                                                                                                                                                                    					_push(_t21);
                                                                                                                                                                                    					_t19 = CharPrevW();
                                                                                                                                                                                    					_t7 =  *_t19;
                                                                                                                                                                                    					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                                                                    						break;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					 *_t19 =  *_t19 & 0x00000000;
                                                                                                                                                                                    					if(_t21 < _t19) {
                                                                                                                                                                                    						continue;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					break;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t7;
                                                                                                                                                                                    			}








                                                                                                                                                                                    0x00406550
                                                                                                                                                                                    0x00406559
                                                                                                                                                                                    0x00406570
                                                                                                                                                                                    0x00406570
                                                                                                                                                                                    0x00406577
                                                                                                                                                                                    0x00406583
                                                                                                                                                                                    0x00406583
                                                                                                                                                                                    0x00406586
                                                                                                                                                                                    0x00406589
                                                                                                                                                                                    0x0040658e
                                                                                                                                                                                    0x00406590
                                                                                                                                                                                    0x00406599
                                                                                                                                                                                    0x0040659d
                                                                                                                                                                                    0x004065ba
                                                                                                                                                                                    0x004065c2
                                                                                                                                                                                    0x004065c2
                                                                                                                                                                                    0x004065c7
                                                                                                                                                                                    0x004065c9
                                                                                                                                                                                    0x004065cc
                                                                                                                                                                                    0x004065d1
                                                                                                                                                                                    0x004065d2
                                                                                                                                                                                    0x004065d6
                                                                                                                                                                                    0x004065d6
                                                                                                                                                                                    0x004065d7
                                                                                                                                                                                    0x004065de
                                                                                                                                                                                    0x004065e0
                                                                                                                                                                                    0x004065e7
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004065ef
                                                                                                                                                                                    0x004065f5
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004065f5
                                                                                                                                                                                    0x004065fa

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 004065B1
                                                                                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004065C0
                                                                                                                                                                                    • CharNextW.USER32(?,00000000,004DF000,004DF000,004CB000,0040336A,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 004065C5
                                                                                                                                                                                    • CharPrevW.USER32(?,?,004DF000,004DF000,004CB000,0040336A,004DF000,7519FAA0,004035D9,?,00000006,00000008,0000000A), ref: 004065D8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                    • String ID: *?|<>/":
                                                                                                                                                                                    • API String ID: 589700163-165019052
                                                                                                                                                                                    • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                    • Instruction ID: 36fae6fd7d65e337959ab81909abbfc549fe516cf0b4c9ff473ab524d2c4c229
                                                                                                                                                                                    • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                                                                                    • Instruction Fuzzy Hash: B611B65580061279DB302B14BC40EB762F8EF54764F56403FED86732C8EBBC5C9292AD
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 94%
                                                                                                                                                                                    			E00402598(int __ebx, void* __edx, intOrPtr* __esi) {
                                                                                                                                                                                    				signed int _t14;
                                                                                                                                                                                    				int _t17;
                                                                                                                                                                                    				int _t24;
                                                                                                                                                                                    				signed int _t29;
                                                                                                                                                                                    				intOrPtr* _t32;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    				void* _t35;
                                                                                                                                                                                    				void* _t38;
                                                                                                                                                                                    				signed int _t40;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t32 = __esi;
                                                                                                                                                                                    				_t24 = __ebx;
                                                                                                                                                                                    				_t14 =  *(_t35 - 0x20);
                                                                                                                                                                                    				_t38 = __edx - 0x38;
                                                                                                                                                                                    				 *(_t35 - 0x4c) = _t14;
                                                                                                                                                                                    				_t27 = 0 | _t38 == 0x00000000;
                                                                                                                                                                                    				_t29 = _t38 == 0;
                                                                                                                                                                                    				if(_t14 == __ebx) {
                                                                                                                                                                                    					if(__edx != 0x38) {
                                                                                                                                                                                    						_t17 = lstrlenW(E00402C41(0x11)) + _t16;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						E00402C41(0x21);
                                                                                                                                                                                    						WideCharToMultiByte(__ebx, __ebx, "C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp", 0xffffffff, "C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll", 0x2000, __ebx, __ebx);
                                                                                                                                                                                    						_t17 = lstrlenA("C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll");
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					E00402C1F(1);
                                                                                                                                                                                    					 *0x40e5d0 = __ax;
                                                                                                                                                                                    					 *((intOrPtr*)(__ebp - 0x3c)) = __edx;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *(_t35 + 8) = _t17;
                                                                                                                                                                                    				if( *_t32 == _t24) {
                                                                                                                                                                                    					L13:
                                                                                                                                                                                    					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t34 = E0040621A(_t27, _t32);
                                                                                                                                                                                    					if((_t29 |  *(_t35 - 0x4c)) != 0 ||  *((intOrPtr*)(_t35 - 0x1c)) == _t24 || E00405E91(_t34, _t34) >= 0) {
                                                                                                                                                                                    						_t14 = E00405E62(_t34, "C:\Users\alfons\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll",  *(_t35 + 8));
                                                                                                                                                                                    						_t40 = _t14;
                                                                                                                                                                                    						if(_t40 == 0) {
                                                                                                                                                                                    							goto L13;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						goto L13;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t35 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}












                                                                                                                                                                                    0x00402598
                                                                                                                                                                                    0x00402598
                                                                                                                                                                                    0x00402598
                                                                                                                                                                                    0x0040259d
                                                                                                                                                                                    0x004025a0
                                                                                                                                                                                    0x004025a3
                                                                                                                                                                                    0x004025a8
                                                                                                                                                                                    0x004025aa
                                                                                                                                                                                    0x004025ca
                                                                                                                                                                                    0x00402608
                                                                                                                                                                                    0x004025cc
                                                                                                                                                                                    0x004025ce
                                                                                                                                                                                    0x004025e8
                                                                                                                                                                                    0x004025f3
                                                                                                                                                                                    0x004025f3
                                                                                                                                                                                    0x004025ac
                                                                                                                                                                                    0x004025ae
                                                                                                                                                                                    0x004025b3
                                                                                                                                                                                    0x004025c1
                                                                                                                                                                                    0x004025c4
                                                                                                                                                                                    0x0040260d
                                                                                                                                                                                    0x00402610
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x0040288b
                                                                                                                                                                                    0x00402616
                                                                                                                                                                                    0x0040261f
                                                                                                                                                                                    0x00402621
                                                                                                                                                                                    0x00402640
                                                                                                                                                                                    0x004015b4
                                                                                                                                                                                    0x004015b6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004015bc
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402621
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nshCFA.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll,00002000,?,?,00000021), ref: 004025E8
                                                                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll,?,?,C:\Users\user\AppData\Local\Temp\nshCFA.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll,00002000,?,?,00000021), ref: 004025F3
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nshCFA.tmp$C:\Users\user\AppData\Local\Temp\nshCFA.tmp\StdUtils.dll
                                                                                                                                                                                    • API String ID: 3109718747-1242945288
                                                                                                                                                                                    • Opcode ID: 991fae946bdf019a7c315e2a20c045ecd4589044c4e58f1009f440a7fe048d5b
                                                                                                                                                                                    • Instruction ID: b23dc685b5da5394ac89c8ab13f2cbf985e24fd8d9932a4f5164fd221fdd45c5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 991fae946bdf019a7c315e2a20c045ecd4589044c4e58f1009f440a7fe048d5b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 76110B72A04201BADB146FF18E89A9F76659F44398F204C3FF102F61D1EAFC89415B5D
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00401D5D() {
                                                                                                                                                                                    				void* _t18;
                                                                                                                                                                                    				struct HINSTANCE__* _t22;
                                                                                                                                                                                    				struct HWND__* _t25;
                                                                                                                                                                                    				void* _t27;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t25 = GetDlgItem( *(_t27 - 8),  *(_t27 - 0x24));
                                                                                                                                                                                    				GetClientRect(_t25, _t27 - 0x58);
                                                                                                                                                                                    				_t18 = SendMessageW(_t25, 0x172, _t22, LoadImageW(_t22, E00402C41(_t22), _t22,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                                                                                                                                                    				if(_t18 != _t22) {
                                                                                                                                                                                    					DeleteObject(_t18);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				 *0x47af88 =  *0x47af88 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}







                                                                                                                                                                                    0x00401d69
                                                                                                                                                                                    0x00401d70
                                                                                                                                                                                    0x00401d9f
                                                                                                                                                                                    0x00401da7
                                                                                                                                                                                    0x00401dae
                                                                                                                                                                                    0x00401dae
                                                                                                                                                                                    0x00402ac8
                                                                                                                                                                                    0x00402ad4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32 ref: 00401D63
                                                                                                                                                                                    • GetClientRect.USER32 ref: 00401D70
                                                                                                                                                                                    • LoadImageW.USER32 ref: 00401D91
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                    • Opcode ID: aa13740a01abf0a12383255fbb6bacfc07128faef757ca7dce2eb0223a04ec7c
                                                                                                                                                                                    • Instruction ID: d9fd13ec482603559a9c09f77eb5ae76b99fbdc016b4c624d38ebcad95bf5f4c
                                                                                                                                                                                    • Opcode Fuzzy Hash: aa13740a01abf0a12383255fbb6bacfc07128faef757ca7dce2eb0223a04ec7c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 28F0FF72A04518AFDB01DBE4DF88CEEB7BCEB48341B14047AF641F61A0CA749D519B78
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 77%
                                                                                                                                                                                    			E00404ADE(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                                    				char _v68;
                                                                                                                                                                                    				char _v132;
                                                                                                                                                                                    				void* __ebx;
                                                                                                                                                                                    				void* __edi;
                                                                                                                                                                                    				void* __esi;
                                                                                                                                                                                    				signed int _t23;
                                                                                                                                                                                    				signed int _t24;
                                                                                                                                                                                    				void* _t31;
                                                                                                                                                                                    				void* _t33;
                                                                                                                                                                                    				void* _t34;
                                                                                                                                                                                    				void* _t44;
                                                                                                                                                                                    				signed int _t46;
                                                                                                                                                                                    				signed int _t50;
                                                                                                                                                                                    				signed int _t52;
                                                                                                                                                                                    				signed int _t53;
                                                                                                                                                                                    				signed int _t55;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t23 = _a16;
                                                                                                                                                                                    				_t53 = _a12;
                                                                                                                                                                                    				_t44 = 0xffffffdc;
                                                                                                                                                                                    				if(_t23 == 0) {
                                                                                                                                                                                    					_push(0x14);
                                                                                                                                                                                    					_pop(0);
                                                                                                                                                                                    					_t24 = _t53;
                                                                                                                                                                                    					if(_t53 < 0x100000) {
                                                                                                                                                                                    						_push(0xa);
                                                                                                                                                                                    						_pop(0);
                                                                                                                                                                                    						_t44 = 0xffffffdd;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t53 < 0x400) {
                                                                                                                                                                                    						_t44 = 0xffffffde;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(_t53 < 0xffff3333) {
                                                                                                                                                                                    						_t52 = 0x14;
                                                                                                                                                                                    						asm("cdq");
                                                                                                                                                                                    						_t24 = 1 / _t52 + _t53;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t25 = _t24 & 0x00ffffff;
                                                                                                                                                                                    					_t55 = _t24 >> 0;
                                                                                                                                                                                    					_t46 = 0xa;
                                                                                                                                                                                    					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                                                                                                                    					_t50 = 0;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t31 = E004062DC(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                                                                                                                    				_t33 = E004062DC(_t44, _t50, _t55,  &_v132, _t44);
                                                                                                                                                                                    				_t34 = E004062DC(_t44, _t50, 0x450248, 0x450248, _a8);
                                                                                                                                                                                    				wsprintfW(_t34 + lstrlenW(0x450248) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                                                                                                                    				return SetDlgItemTextW( *0x472eb8, _a4, 0x450248);
                                                                                                                                                                                    			}



















                                                                                                                                                                                    0x00404ae7
                                                                                                                                                                                    0x00404aec
                                                                                                                                                                                    0x00404af4
                                                                                                                                                                                    0x00404af5
                                                                                                                                                                                    0x00404b02
                                                                                                                                                                                    0x00404b0a
                                                                                                                                                                                    0x00404b0b
                                                                                                                                                                                    0x00404b0d
                                                                                                                                                                                    0x00404b0f
                                                                                                                                                                                    0x00404b11
                                                                                                                                                                                    0x00404b14
                                                                                                                                                                                    0x00404b14
                                                                                                                                                                                    0x00404b1b
                                                                                                                                                                                    0x00404b21
                                                                                                                                                                                    0x00404b21
                                                                                                                                                                                    0x00404b28
                                                                                                                                                                                    0x00404b2f
                                                                                                                                                                                    0x00404b32
                                                                                                                                                                                    0x00404b35
                                                                                                                                                                                    0x00404b35
                                                                                                                                                                                    0x00404b39
                                                                                                                                                                                    0x00404b49
                                                                                                                                                                                    0x00404b4b
                                                                                                                                                                                    0x00404b4e
                                                                                                                                                                                    0x00404af7
                                                                                                                                                                                    0x00404af7
                                                                                                                                                                                    0x00404afe
                                                                                                                                                                                    0x00404afe
                                                                                                                                                                                    0x00404b56
                                                                                                                                                                                    0x00404b61
                                                                                                                                                                                    0x00404b77
                                                                                                                                                                                    0x00404b88
                                                                                                                                                                                    0x00404ba4

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(00450248,00450248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B7F
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404B88
                                                                                                                                                                                    • SetDlgItemTextW.USER32 ref: 00404B9B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                                                                    • Opcode ID: c75ab1504dd8104253bdc04bf71218fd338cad173e8ef5afb4fab122f1cee964
                                                                                                                                                                                    • Instruction ID: 65d6ef813479b3ccfd969ec0db039784a4d8c6b5967a53089d3579ec78c560c8
                                                                                                                                                                                    • Opcode Fuzzy Hash: c75ab1504dd8104253bdc04bf71218fd338cad173e8ef5afb4fab122f1cee964
                                                                                                                                                                                    • Instruction Fuzzy Hash: 401193736041282ADB00656D9C45F9E369C9B85334F25423BFA65F21D1E979D82582E8
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 84%
                                                                                                                                                                                    			E00402D44(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                                                                                                                    				void* _v8;
                                                                                                                                                                                    				short _v532;
                                                                                                                                                                                    				void* _t19;
                                                                                                                                                                                    				signed int _t25;
                                                                                                                                                                                    				intOrPtr* _t27;
                                                                                                                                                                                    				signed int _t32;
                                                                                                                                                                                    				signed int _t33;
                                                                                                                                                                                    				signed int _t34;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t33 = _a12;
                                                                                                                                                                                    				_t34 = _t33 & 0x00000300;
                                                                                                                                                                                    				_t32 = _t33 & 0x00000001;
                                                                                                                                                                                    				_t19 = E00406127(__eflags, _a4, _a8, _t34 | 0x00000008,  &_v8);
                                                                                                                                                                                    				if(_t19 == 0) {
                                                                                                                                                                                    					while(RegEnumKeyW(_v8, 0,  &_v532, 0x105) == 0) {
                                                                                                                                                                                    						__eflags = _t32;
                                                                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                                                                    							RegCloseKey(_v8);
                                                                                                                                                                                    							return 0x3eb;
                                                                                                                                                                                    						}
                                                                                                                                                                                    						_t25 = E00402D44(__eflags, _v8,  &_v532, _a12);
                                                                                                                                                                                    						__eflags = _t25;
                                                                                                                                                                                    						if(_t25 != 0) {
                                                                                                                                                                                    							break;
                                                                                                                                                                                    						}
                                                                                                                                                                                    					}
                                                                                                                                                                                    					RegCloseKey(_v8);
                                                                                                                                                                                    					_t27 = E00406694(3);
                                                                                                                                                                                    					if(_t27 == 0) {
                                                                                                                                                                                    						return RegDeleteKeyW(_a4, _a8);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					return  *_t27(_a4, _a8, _t34, 0);
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t19;
                                                                                                                                                                                    			}











                                                                                                                                                                                    0x00402d4f
                                                                                                                                                                                    0x00402d58
                                                                                                                                                                                    0x00402d61
                                                                                                                                                                                    0x00402d6d
                                                                                                                                                                                    0x00402d74
                                                                                                                                                                                    0x00402d98
                                                                                                                                                                                    0x00402d7e
                                                                                                                                                                                    0x00402d80
                                                                                                                                                                                    0x00402dd3
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402dd9
                                                                                                                                                                                    0x00402d8f
                                                                                                                                                                                    0x00402d94
                                                                                                                                                                                    0x00402d96
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402d96
                                                                                                                                                                                    0x00402db2
                                                                                                                                                                                    0x00402dba
                                                                                                                                                                                    0x00402dc1
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402de6
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402dcc
                                                                                                                                                                                    0x00402df0

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Close$Enum
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 464197530-0
                                                                                                                                                                                    • Opcode ID: 783bf1924eaceae6677feedcc5031a151434ee63f91e097ea153fa5b1c868383
                                                                                                                                                                                    • Instruction ID: fc7ade2e12cd9e993d25f9a328d8db16c9603ee1eb20de8c24b8f84b94a82c23
                                                                                                                                                                                    • Opcode Fuzzy Hash: 783bf1924eaceae6677feedcc5031a151434ee63f91e097ea153fa5b1c868383
                                                                                                                                                                                    • Instruction Fuzzy Hash: B4116A32500109FBDF02AB90CE09FEE7B7DAF54340F100076B904B51E1E7B59E21AB68
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00402E79(intOrPtr _a4) {
                                                                                                                                                                                    				long _t2;
                                                                                                                                                                                    				struct HWND__* _t3;
                                                                                                                                                                                    				struct HWND__* _t6;
                                                                                                                                                                                    
                                                                                                                                                                                    				if(_a4 == 0) {
                                                                                                                                                                                    					__eflags =  *0x434200; // 0x0
                                                                                                                                                                                    					if(__eflags == 0) {
                                                                                                                                                                                    						_t2 = GetTickCount();
                                                                                                                                                                                    						__eflags = _t2 -  *0x47aef0;
                                                                                                                                                                                    						if(_t2 >  *0x47aef0) {
                                                                                                                                                                                    							_t3 = CreateDialogParamW( *0x47aee0, 0x6f, 0, E00402DF3, 0);
                                                                                                                                                                                    							 *0x434200 = _t3;
                                                                                                                                                                                    							return ShowWindow(_t3, 5);
                                                                                                                                                                                    						}
                                                                                                                                                                                    						return _t2;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						return E004066D0(0);
                                                                                                                                                                                    					}
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t6 =  *0x434200; // 0x0
                                                                                                                                                                                    					if(_t6 != 0) {
                                                                                                                                                                                    						_t6 = DestroyWindow(_t6);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					 *0x434200 = 0;
                                                                                                                                                                                    					return _t6;
                                                                                                                                                                                    				}
                                                                                                                                                                                    			}






                                                                                                                                                                                    0x00402e80
                                                                                                                                                                                    0x00402e9a
                                                                                                                                                                                    0x00402ea0
                                                                                                                                                                                    0x00402eaa
                                                                                                                                                                                    0x00402eb0
                                                                                                                                                                                    0x00402eb6
                                                                                                                                                                                    0x00402ec7
                                                                                                                                                                                    0x00402ed0
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00402ed5
                                                                                                                                                                                    0x00402edc
                                                                                                                                                                                    0x00402ea2
                                                                                                                                                                                    0x00402ea9
                                                                                                                                                                                    0x00402ea9
                                                                                                                                                                                    0x00402e82
                                                                                                                                                                                    0x00402e82
                                                                                                                                                                                    0x00402e89
                                                                                                                                                                                    0x00402e8c
                                                                                                                                                                                    0x00402e8c
                                                                                                                                                                                    0x00402e92
                                                                                                                                                                                    0x00402e99
                                                                                                                                                                                    0x00402e99

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                                                                                    • CreateDialogParamW.USER32 ref: 00402EC7
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                                                                    • Opcode ID: 924f9f108daf828ee83ef716cb3535c52cefc1d4ff45c1c6af266e6598bfdb86
                                                                                                                                                                                    • Instruction ID: 9c0cd9c85579b1f1539786df4f617efd254904ce91a486f6a135d178cfad0ab8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 924f9f108daf828ee83ef716cb3535c52cefc1d4ff45c1c6af266e6598bfdb86
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AF05E30485630EBD6506B20FE0CACB7BA5FB84B41B0149BAF005B11E4D7B85880CBDC
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 89%
                                                                                                                                                                                    			E00405296(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                                                    				int _t15;
                                                                                                                                                                                    				long _t16;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t15 = _a8;
                                                                                                                                                                                    				if(_t15 != 0x102) {
                                                                                                                                                                                    					if(_t15 != 0x200) {
                                                                                                                                                                                    						_t16 = _a16;
                                                                                                                                                                                    						L7:
                                                                                                                                                                                    						if(_t15 == 0x419 &&  *0x450234 != _t16) {
                                                                                                                                                                                    							_push(_t16);
                                                                                                                                                                                    							_push(6);
                                                                                                                                                                                    							 *0x450234 = _t16;
                                                                                                                                                                                    							E00404C6C();
                                                                                                                                                                                    						}
                                                                                                                                                                                    						L11:
                                                                                                                                                                                    						return CallWindowProcW( *0x45023c, _a4, _t15, _a12, _t16);
                                                                                                                                                                                    					}
                                                                                                                                                                                    					if(IsWindowVisible(_a4) == 0) {
                                                                                                                                                                                    						L10:
                                                                                                                                                                                    						_t16 = _a16;
                                                                                                                                                                                    						goto L11;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					_t16 = E00404BEC(_a4, 1);
                                                                                                                                                                                    					_t15 = 0x419;
                                                                                                                                                                                    					goto L7;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				if(_a12 != 0x20) {
                                                                                                                                                                                    					goto L10;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				E0040427D(0x413);
                                                                                                                                                                                    				return 0;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x0040529a
                                                                                                                                                                                    0x004052a4
                                                                                                                                                                                    0x004052c0
                                                                                                                                                                                    0x004052e2
                                                                                                                                                                                    0x004052e5
                                                                                                                                                                                    0x004052eb
                                                                                                                                                                                    0x004052f5
                                                                                                                                                                                    0x004052f6
                                                                                                                                                                                    0x004052f8
                                                                                                                                                                                    0x004052fe
                                                                                                                                                                                    0x004052fe
                                                                                                                                                                                    0x00405308
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405316
                                                                                                                                                                                    0x004052cd
                                                                                                                                                                                    0x00405305
                                                                                                                                                                                    0x00405305
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405305
                                                                                                                                                                                    0x004052d9
                                                                                                                                                                                    0x004052db
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004052db
                                                                                                                                                                                    0x004052aa
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004052b1
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 004052C5
                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 00405316
                                                                                                                                                                                      • Part of subcall function 0040427D: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 0040428F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                    • Opcode ID: 7d5e46cc1e5f02d88c983cfba86e53e431cbed6f21b5100807b47a566b29449e
                                                                                                                                                                                    • Instruction ID: 334c9fee3abb3f39d596823d3a3537c7effd0098edc8ca0b3d981ed7cb288a41
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d5e46cc1e5f02d88c983cfba86e53e431cbed6f21b5100807b47a566b29449e
                                                                                                                                                                                    • Instruction Fuzzy Hash: F9015A31100709ABEB205F51DD94A9B3B26EB84795F20507AFA007A1D1D7BA9C919E2E
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 90%
                                                                                                                                                                                    			E00406188(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                    				long _t21;
                                                                                                                                                                                    				long _t24;
                                                                                                                                                                                    				char* _t30;
                                                                                                                                                                                    
                                                                                                                                                                                    				asm("sbb eax, eax");
                                                                                                                                                                                    				_v8 = 0x4000;
                                                                                                                                                                                    				_t21 = E00406127(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                                                                                                                                                    				_t30 = _a16;
                                                                                                                                                                                    				if(_t21 != 0) {
                                                                                                                                                                                    					L4:
                                                                                                                                                                                    					 *_t30 =  *_t30 & 0x00000000;
                                                                                                                                                                                    				} else {
                                                                                                                                                                                    					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                                                                                                                                                    					_t21 = RegCloseKey(_a20);
                                                                                                                                                                                    					_t30[0x3ffe] = _t30[0x3ffe] & 0x00000000;
                                                                                                                                                                                    					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                                                                                                                    						goto L4;
                                                                                                                                                                                    					}
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t21;
                                                                                                                                                                                    			}







                                                                                                                                                                                    0x00406196
                                                                                                                                                                                    0x00406198
                                                                                                                                                                                    0x004061b0
                                                                                                                                                                                    0x004061b5
                                                                                                                                                                                    0x004061ba
                                                                                                                                                                                    0x004061f8
                                                                                                                                                                                    0x004061f8
                                                                                                                                                                                    0x004061bc
                                                                                                                                                                                    0x004061ce
                                                                                                                                                                                    0x004061d9
                                                                                                                                                                                    0x004061df
                                                                                                                                                                                    0x004061ea
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004061ea
                                                                                                                                                                                    0x004061fe

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00004000,00000002,?,00000000,?,?,Remove folder: ,?,?,004063FC,80000002), ref: 004061CE
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,004063FC,80000002,Software\Microsoft\Windows\CurrentVersion,Remove folder: ,Remove folder: ,Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nshCFA.tmp\), ref: 004061D9
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID: Remove folder:
                                                                                                                                                                                    • API String ID: 3356406503-1958208860
                                                                                                                                                                                    • Opcode ID: caab4bc250bb6a278ef1a8ac262e6d4f4be946af9bdb02c3b8c6b2633afb5ee1
                                                                                                                                                                                    • Instruction ID: 8659262355d6ebf2290daf59b07b2549fc881bd87fa0bb5ea6267207f8cb0b09
                                                                                                                                                                                    • Opcode Fuzzy Hash: caab4bc250bb6a278ef1a8ac262e6d4f4be946af9bdb02c3b8c6b2633afb5ee1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 68017C72500209EADF218F51DD09EDB3BB8EF55364F01403AFE16A61A1D378DA64EBA4
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E004058A3(WCHAR* _a4) {
                                                                                                                                                                                    				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                                                    				int _t7;
                                                                                                                                                                                    
                                                                                                                                                                                    				0x468250->cb = 0x44;
                                                                                                                                                                                    				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x468250,  &_v20);
                                                                                                                                                                                    				if(_t7 != 0) {
                                                                                                                                                                                    					CloseHandle(_v20.hThread);
                                                                                                                                                                                    					return _v20.hProcess;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				return _t7;
                                                                                                                                                                                    			}





                                                                                                                                                                                    0x004058ac
                                                                                                                                                                                    0x004058cc
                                                                                                                                                                                    0x004058d4
                                                                                                                                                                                    0x004058d9
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x004058df
                                                                                                                                                                                    0x004058e3

                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Error launching installer, xrefs: 004058B6
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                    • String ID: Error launching installer
                                                                                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                                                                                    • Opcode ID: 63fdd641d1b9510881a379fce0cbff5cab58f1c092c5a17148380fd449a2e826
                                                                                                                                                                                    • Instruction ID: 30392a530fa928b09b8412afc6dc4f2cd20664ca8a9f97139eafb5a2ce14b88a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 63fdd641d1b9510881a379fce0cbff5cab58f1c092c5a17148380fd449a2e826
                                                                                                                                                                                    • Instruction Fuzzy Hash: 33E09AB5540609BFEB009B64DD05F7B77ACEB04708F508565BD51F2150EB749C148A79
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                                                                    			E00405D15(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                                    				int _v8;
                                                                                                                                                                                    				int _t12;
                                                                                                                                                                                    				int _t14;
                                                                                                                                                                                    				int _t15;
                                                                                                                                                                                    				CHAR* _t17;
                                                                                                                                                                                    				CHAR* _t27;
                                                                                                                                                                                    
                                                                                                                                                                                    				_t12 = lstrlenA(_a8);
                                                                                                                                                                                    				_t27 = _a4;
                                                                                                                                                                                    				_v8 = _t12;
                                                                                                                                                                                    				while(lstrlenA(_t27) >= _v8) {
                                                                                                                                                                                    					_t14 = _v8;
                                                                                                                                                                                    					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                                                                                                                    					_t15 = lstrcmpiA(_t27, _a8);
                                                                                                                                                                                    					_t27[_v8] =  *(_t14 + _t27);
                                                                                                                                                                                    					if(_t15 == 0) {
                                                                                                                                                                                    						_t17 = _t27;
                                                                                                                                                                                    					} else {
                                                                                                                                                                                    						_t27 = CharNextA(_t27);
                                                                                                                                                                                    						continue;
                                                                                                                                                                                    					}
                                                                                                                                                                                    					L5:
                                                                                                                                                                                    					return _t17;
                                                                                                                                                                                    				}
                                                                                                                                                                                    				_t17 = 0;
                                                                                                                                                                                    				goto L5;
                                                                                                                                                                                    			}









                                                                                                                                                                                    0x00405d25
                                                                                                                                                                                    0x00405d27
                                                                                                                                                                                    0x00405d2a
                                                                                                                                                                                    0x00405d56
                                                                                                                                                                                    0x00405d2f
                                                                                                                                                                                    0x00405d38
                                                                                                                                                                                    0x00405d3d
                                                                                                                                                                                    0x00405d48
                                                                                                                                                                                    0x00405d4b
                                                                                                                                                                                    0x00405d67
                                                                                                                                                                                    0x00405d4d
                                                                                                                                                                                    0x00405d54
                                                                                                                                                                                    0x00000000
                                                                                                                                                                                    0x00405d54
                                                                                                                                                                                    0x00405d60
                                                                                                                                                                                    0x00405d64
                                                                                                                                                                                    0x00405d64
                                                                                                                                                                                    0x00405d5e
                                                                                                                                                                                    0x00000000

                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D25
                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D3D
                                                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D4E
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405FFA,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D57
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.418578088.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.418563227.0000000000400000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418599444.0000000000408000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418616227.000000000040A000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418636391.000000000040E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418654873.0000000000412000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418672110.0000000000416000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418685952.000000000041E000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418716430.0000000000448000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418732202.0000000000468000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418747216.0000000000483000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418765751.00000000004FB000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418780594.00000000004FF000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418797345.000000000054F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418811073.0000000000553000.00000004.00020000.sdmp Download File
                                                                                                                                                                                    • Associated: 00000000.00000002.418827388.0000000000597000.00000002.00020000.sdmp Download File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Personlig Sentralbord Setup 1.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                                                                    • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                    • Instruction ID: cc601e2af81a4130f3690bf6756e9ae730db34a97aa71f580e1783f9e5236296
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3DF0F631200818FFC7129FA4DD049AFBBA8EF06354B2580BAE840F7211D634DE02AF98
                                                                                                                                                                                    Uniqueness

                                                                                                                                                                                    Uniqueness Score: -1.00%